Analysis

  • max time kernel
    140s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 09:48

General

  • Target

    2e89cd9271ce8707e8d39ad3b96128c6_JaffaCakes118.rtf

  • Size

    524KB

  • MD5

    2e89cd9271ce8707e8d39ad3b96128c6

  • SHA1

    90be2881bf4702bfe0f905728ab284b783ffda45

  • SHA256

    5720c60315d74bd03cbac4ff76f9357561723a412d92359d0b16fab556f00eea

  • SHA512

    4f6ba8cf7627b97379212c7d246c0ba76b0c7a69019b6b85cfa2f30617eb43ce0785d6b6974ff1942971776b50838c6163256a1836f30cb405ac5abcce143850

  • SSDEEP

    12288:HQPeWsDoNrXHvrfjM+lygoGE2AAxBme8KZrZNc:wPFsyXvjlfdE2L/me8K6

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2e89cd9271ce8707e8d39ad3b96128c6_JaffaCakes118.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1432

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\{20B9FC8F-FC9D-4F81-902E-33141CA840BE}\inteldriverupd1.sct:Zone.Identifier
    Filesize

    26B

    MD5

    fbccf14d504b7b2dbcb5a5bda75bd93b

    SHA1

    d59fc84cdd5217c6cf74785703655f78da6b582b

    SHA256

    eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

    SHA512

    aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

  • memory/1432-9-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB

  • memory/1432-22-0x00007FFD69A60000-0x00007FFD69A70000-memory.dmp
    Filesize

    64KB

  • memory/1432-8-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB

  • memory/1432-21-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB

  • memory/1432-10-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB

  • memory/1432-19-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB

  • memory/1432-17-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB

  • memory/1432-16-0x00007FFD69A60000-0x00007FFD69A70000-memory.dmp
    Filesize

    64KB

  • memory/1432-15-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB

  • memory/1432-14-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB

  • memory/1432-13-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB

  • memory/1432-6-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB

  • memory/1432-11-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB

  • memory/1432-7-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB

  • memory/1432-20-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB

  • memory/1432-18-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB

  • memory/1432-12-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB

  • memory/1432-5-0x00007FFDABC2D000-0x00007FFDABC2E000-memory.dmp
    Filesize

    4KB

  • memory/1432-4-0x00007FFD6BC10000-0x00007FFD6BC20000-memory.dmp
    Filesize

    64KB

  • memory/1432-3-0x00007FFD6BC10000-0x00007FFD6BC20000-memory.dmp
    Filesize

    64KB

  • memory/1432-2-0x00007FFD6BC10000-0x00007FFD6BC20000-memory.dmp
    Filesize

    64KB

  • memory/1432-1-0x00007FFD6BC10000-0x00007FFD6BC20000-memory.dmp
    Filesize

    64KB

  • memory/1432-0-0x00007FFD6BC10000-0x00007FFD6BC20000-memory.dmp
    Filesize

    64KB

  • memory/1432-52-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB

  • memory/1432-81-0x00007FFD6BC10000-0x00007FFD6BC20000-memory.dmp
    Filesize

    64KB

  • memory/1432-84-0x00007FFD6BC10000-0x00007FFD6BC20000-memory.dmp
    Filesize

    64KB

  • memory/1432-83-0x00007FFD6BC10000-0x00007FFD6BC20000-memory.dmp
    Filesize

    64KB

  • memory/1432-82-0x00007FFD6BC10000-0x00007FFD6BC20000-memory.dmp
    Filesize

    64KB

  • memory/1432-85-0x00007FFDABB90000-0x00007FFDABD85000-memory.dmp
    Filesize

    2.0MB