Analysis
-
max time kernel
143s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
13-06-2024 04:24
Static task
static1
Behavioral task
behavioral1
Sample
a3d0110724e2a03abc79aa64b0b48e1d_JaffaCakes118.rtf
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
a3d0110724e2a03abc79aa64b0b48e1d_JaffaCakes118.rtf
Resource
win10v2004-20240508-en
General
-
Target
a3d0110724e2a03abc79aa64b0b48e1d_JaffaCakes118.rtf
-
Size
691KB
-
MD5
a3d0110724e2a03abc79aa64b0b48e1d
-
SHA1
a62e44d78c93d8a43e6ef9482f9da5ad852c7aa7
-
SHA256
38cc5994cb75abd23266c12a968c182da34342a66c6dc660b0068cb4b7aa806a
-
SHA512
14b18e967a2ea40d1b1978b90d482a33d886f756109a85e5bbf21982d043adec4d04db0f3fe95c1a8b78e911a22b327cf2a6a802df79c3f2c4f60957697e6d95
-
SSDEEP
12288:eQ5e6wJKHHFD0sxCdBkoVzzP3/138GmQNlLAUjDwE1sNEze6wbl:eAe6wJKnFD0coVzzPx8AL1vwE6NEze6o
Malware Config
Extracted
lokibot
http://185.82.200.16/~zadmin/ema/cache.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2604 2360 cmd.exe 27 Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2788 2360 cmd.exe 27 -
Executes dropped EXE 2 IoCs
pid Process 2832 exe.exe 2112 exe.exe -
Loads dropped DLL 3 IoCs
pid Process 2728 cmd.exe 2728 cmd.exe 2832 exe.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook exe.exe Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook exe.exe Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook exe.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2832 set thread context of 2112 2832 exe.exe 65 -
Office loads VBA resources, possible macro or embedded object present
-
Delays execution with timeout.exe 1 IoCs
pid Process 2856 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2828 taskkill.exe -
Launches Equation Editor 1 TTPs 2 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2808 EQNEDT32.EXE 2496 EQNEDT32.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2360 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2828 taskkill.exe Token: SeDebugPrivilege 2112 exe.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2832 exe.exe 2832 exe.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2832 exe.exe 2832 exe.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2360 WINWORD.EXE 2360 WINWORD.EXE 2360 WINWORD.EXE 2832 exe.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2604 2360 WINWORD.EXE 28 PID 2360 wrote to memory of 2604 2360 WINWORD.EXE 28 PID 2360 wrote to memory of 2604 2360 WINWORD.EXE 28 PID 2360 wrote to memory of 2604 2360 WINWORD.EXE 28 PID 2604 wrote to memory of 2728 2604 cmd.exe 30 PID 2604 wrote to memory of 2728 2604 cmd.exe 30 PID 2604 wrote to memory of 2728 2604 cmd.exe 30 PID 2604 wrote to memory of 2728 2604 cmd.exe 30 PID 2728 wrote to memory of 2856 2728 cmd.exe 31 PID 2728 wrote to memory of 2856 2728 cmd.exe 31 PID 2728 wrote to memory of 2856 2728 cmd.exe 31 PID 2728 wrote to memory of 2856 2728 cmd.exe 31 PID 2360 wrote to memory of 2788 2360 WINWORD.EXE 32 PID 2360 wrote to memory of 2788 2360 WINWORD.EXE 32 PID 2360 wrote to memory of 2788 2360 WINWORD.EXE 32 PID 2360 wrote to memory of 2788 2360 WINWORD.EXE 32 PID 2808 wrote to memory of 2612 2808 EQNEDT32.EXE 35 PID 2808 wrote to memory of 2612 2808 EQNEDT32.EXE 35 PID 2808 wrote to memory of 2612 2808 EQNEDT32.EXE 35 PID 2808 wrote to memory of 2612 2808 EQNEDT32.EXE 35 PID 2728 wrote to memory of 2832 2728 cmd.exe 38 PID 2728 wrote to memory of 2832 2728 cmd.exe 38 PID 2728 wrote to memory of 2832 2728 cmd.exe 38 PID 2728 wrote to memory of 2832 2728 cmd.exe 38 PID 2728 wrote to memory of 2828 2728 cmd.exe 39 PID 2728 wrote to memory of 2828 2728 cmd.exe 39 PID 2728 wrote to memory of 2828 2728 cmd.exe 39 PID 2728 wrote to memory of 2828 2728 cmd.exe 39 PID 2728 wrote to memory of 2332 2728 cmd.exe 41 PID 2728 wrote to memory of 2332 2728 cmd.exe 41 PID 2728 wrote to memory of 2332 2728 cmd.exe 41 PID 2728 wrote to memory of 2332 2728 cmd.exe 41 PID 2728 wrote to memory of 2340 2728 cmd.exe 42 PID 2728 wrote to memory of 2340 2728 cmd.exe 42 PID 2728 wrote to memory of 2340 2728 cmd.exe 42 PID 2728 wrote to memory of 2340 2728 cmd.exe 42 PID 2728 wrote to memory of 376 2728 cmd.exe 43 PID 2728 wrote to memory of 376 2728 cmd.exe 43 PID 2728 wrote to memory of 376 2728 cmd.exe 43 PID 2728 wrote to memory of 376 2728 cmd.exe 43 PID 2728 wrote to memory of 800 2728 cmd.exe 44 PID 2728 wrote to memory of 800 2728 cmd.exe 44 PID 2728 wrote to memory of 800 2728 cmd.exe 44 PID 2728 wrote to memory of 800 2728 cmd.exe 44 PID 2728 wrote to memory of 1672 2728 cmd.exe 45 PID 2728 wrote to memory of 1672 2728 cmd.exe 45 PID 2728 wrote to memory of 1672 2728 cmd.exe 45 PID 2728 wrote to memory of 1672 2728 cmd.exe 45 PID 2728 wrote to memory of 1968 2728 cmd.exe 46 PID 2728 wrote to memory of 1968 2728 cmd.exe 46 PID 2728 wrote to memory of 1968 2728 cmd.exe 46 PID 2728 wrote to memory of 1968 2728 cmd.exe 46 PID 2728 wrote to memory of 1712 2728 cmd.exe 47 PID 2728 wrote to memory of 1712 2728 cmd.exe 47 PID 2728 wrote to memory of 1712 2728 cmd.exe 47 PID 2728 wrote to memory of 1712 2728 cmd.exe 47 PID 2728 wrote to memory of 2016 2728 cmd.exe 48 PID 2728 wrote to memory of 2016 2728 cmd.exe 48 PID 2728 wrote to memory of 2016 2728 cmd.exe 48 PID 2728 wrote to memory of 2016 2728 cmd.exe 48 PID 2728 wrote to memory of 1808 2728 cmd.exe 49 PID 2728 wrote to memory of 1808 2728 cmd.exe 49 PID 2728 wrote to memory of 1808 2728 cmd.exe 49 PID 2728 wrote to memory of 1808 2728 cmd.exe 49 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook exe.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook exe.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a3d0110724e2a03abc79aa64b0b48e1d_JaffaCakes118.rtf"1⤵
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\TaSk.BaT2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\2nd.bat3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\timeout.exeTIMEOUT 14⤵
- Delays execution with timeout.exe
PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\exe.exeC:\Users\Admin\AppData\Local\Temp\ExE.ExE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2832 -
C:\Users\Admin\AppData\Local\Temp\exe.exeC:\Users\Admin\AppData\Local\Temp\ExE.ExE5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2112
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im WiNwOrD.ExE4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Word\Resiliency /f4⤵PID:2332
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Word\Resiliency /f4⤵PID:2340
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Word\Resiliency /f4⤵PID:376
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Resiliency /f4⤵PID:800
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency /f4⤵PID:1672
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency /f4⤵PID:1968
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency /f4⤵PID:1712
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Word\Resiliency /f4⤵PID:2016
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"4⤵PID:1808
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"5⤵PID:400
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"4⤵PID:1696
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"5⤵PID:1952
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"4⤵PID:1440
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"5⤵PID:2432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"4⤵PID:1368
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"5⤵PID:2212
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"4⤵PID:2544
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"5⤵PID:2228
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"4⤵PID:1660
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"5⤵PID:1688
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"4⤵PID:1632
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"5⤵PID:1600
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"4⤵PID:1540
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"5⤵PID:1536
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\TaSk.BaT2⤵
- Process spawned unexpected child process
PID:2788
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\CmD.exeCmD /C %tmp%\task.bat & UUUUUUUUc2⤵PID:2612
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Launches Equation Editor
PID:2496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD592bde32f585dcd48561cf279cd472284
SHA1e877de3d7f454882b3d2fb6357a39661ed2898a5
SHA256a12f344113d417ff303e274fdc4572bb4eb5069a0f1202514372fa7987028e25
SHA5128cafd8b91eda5255df93b37fda66edaa5d788a0ddeafeb09eb77b7268bf63fb4054dc308ee7637ab9e4e2c29ffd1d67e12c916b66f6809b372ecd536ba6cd4fb
-
Filesize
31KB
MD5b5f34d2752ec82aca1dd544da7990448
SHA137a7d6ba1505eaef3ee38dbf69f330d5a0b76ab5
SHA2561ddf5e48bee0559b5cb3b30c5bd4106a28078adb594b072c56ce9aebb06ade29
SHA512fc907a14fe71168e816d58ce6b453c13b3003913634645b1f022ebe051d38e374ab45bf704ea0560c289ce96c90f9e3cdee5ae1e0fb6313c90156478e1ce2ba4
-
Filesize
300KB
MD51e0e02a24c917e9da03572638ee47fa3
SHA1361e4b7e418b57d8d385755e840f19570aa37ab4
SHA2563158e9cc516dc1a8df5d5e060663d9bc2720e94991373c349623da04519f99af
SHA512aa39c38a2f8e0a58faa4eecc4f0db76a107952567e133cc6ece2b2a6c2af1840a582667466f65a8e7ef67d4d6981a394451cfbd005113939853fc05df23eb17d
-
Filesize
423B
MD51b5a8273e16e717136f7fed172da847a
SHA1352f0ec7fefdbf3211ffef8aed13a60bb60e6135
SHA256113e8ad48f1bb20df1c8e6ddeddfb527aedbf85d18b58fcdd146ba544885de34
SHA5129842bf7e53e7c02ab50182c7dc0b500c977586c5ec39cddb2869bebb40f9332b604befb4b13bcf6f5edc681d0c205bc7639743687af08efbe1e34770d7abe509
-
Filesize
155B
MD511262fd871b5265b93bbd80a1a9ebade
SHA11ca588ae79b22da5a4ea9463e45ec2fd0b9df703
SHA256ffe24b5e5549211a5825b239d11aaaecb564bb11e2871cc03260b74115253b3b
SHA5124d973efe8dbedd045bbeaa76a4fd44f4fe197a4dda32d1f7f0f7f35b500c4446250e7cb9f82a693ee1007934cfa245bac0b5f879409fde8707afd05deddaf83d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2721934792-624042501-2768869379-1000\0f5007522459c86e95ffcc62f32308f1_dbaf3979-518f-4824-86e4-f33db9fb991c
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2721934792-624042501-2768869379-1000\0f5007522459c86e95ffcc62f32308f1_dbaf3979-518f-4824-86e4-f33db9fb991c
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b