Analysis
-
max time kernel
140s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
05-06-2024 10:32
Behavioral task
behavioral1
Sample
97e0a1bccab5eff8f2e8603a7057c17a_JaffaCakes118.docm
Resource
win7-20240508-en
General
-
Target
97e0a1bccab5eff8f2e8603a7057c17a_JaffaCakes118.docm
-
Size
388KB
-
MD5
97e0a1bccab5eff8f2e8603a7057c17a
-
SHA1
ea679b0b00e5ae45c92557a7036421db90fead81
-
SHA256
26343fd2691b9e8b902d17f0a8a61038f61a983fda5e91f10aa0a30f85fcd2d6
-
SHA512
b92ec3647eef95b49f0da361e0cda5b06074fef2f7b4a640e1ca898ac1cf0764e2dccec3b72b227ec4bcec0aa0b51e520cac5deee44a6d1f2eba9c5a530aaa4f
-
SSDEEP
12288:11Q1aakI08iey8aa2BCQ8IzllQwLfVaR+SvB63:n5IDieBBIzlllfVQBM
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 5108 usingdll32.com -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4352 WINWORD.EXE 4352 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2636 wermgr.exe Token: SeDebugPrivilege 2636 wermgr.exe Token: SeDebugPrivilege 2636 wermgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4352 WINWORD.EXE 4352 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4352 WINWORD.EXE 4352 WINWORD.EXE 4352 WINWORD.EXE 4352 WINWORD.EXE 4352 WINWORD.EXE 4352 WINWORD.EXE 4352 WINWORD.EXE 4352 WINWORD.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4352 wrote to memory of 3472 4352 WINWORD.EXE 86 PID 4352 wrote to memory of 3472 4352 WINWORD.EXE 86 PID 5108 wrote to memory of 2636 5108 usingdll32.com 104 PID 5108 wrote to memory of 2636 5108 usingdll32.com 104 PID 5108 wrote to memory of 2636 5108 usingdll32.com 104 PID 5108 wrote to memory of 2636 5108 usingdll32.com 104
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\97e0a1bccab5eff8f2e8603a7057c17a_JaffaCakes118.docm" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:3472
-
-
\??\c:\begginers\usingdll32.comc:\begginers\usingdll32.com1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
330B
MD5dd14c1b5e9171d4a2d0a8cf1f6c9ec5d
SHA131b2c6aba0b3af901f92ea1ac82e7e795046dffb
SHA2565c824b8908a5e8dca5bfbd6a50daa2f6fe81838f441104c423751b9ed2327a09
SHA512c0060351d2d5b60c81c1d4067a072d91a396b1c1a2de39b402c341570c77649e7365a2bfee80159146949cc9a8c999c549f36d514c33f4b7088beba8f3019576
-
Filesize
262KB
MD551d32ee5bc7ab811041f799652d26e04
SHA1412193006aa3ef19e0a57e16acf86b830993024a
SHA2566230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97
SHA5125fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810
-
Filesize
336KB
MD57fb93f501722d46e233325c2dbe6e329
SHA1c719c204582d363ac697ec3e3bf4754e1147a9ff
SHA25634a2ebbb2b0ca11b97e136fdb21677aa1222c13ea0dbd78f4469e95e2cb9f6ae
SHA512a1c100a7154cee1f0aeddd6fee9f8a31092dd59b63ef0b4a331157af535249400930e1df01bce96b6e025c3fc037c9d71cace07f6dbdbf3aa530c47af37cec13