Analysis

  • max time kernel
    120s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 07:09

General

  • Target

    e96dbde934e068285ea1959a4793663a_JaffaCakes118.xlsb

  • Size

    373KB

  • MD5

    e96dbde934e068285ea1959a4793663a

  • SHA1

    f2bfa5c9982691f9e46553899f27e9dd7ff6d2d1

  • SHA256

    f357668862a1af4f388eeca8868bd3c502d2a51ac80a9c8c4f92d4c61247769b

  • SHA512

    ca2896f04b19a570302be17dc6997c03672c8dfb051b8dfae256a1ba4da550691801ae154ec8e38a740327215c82b2195bf5eef4d476f4ce3f4462a6bce728f6

  • SSDEEP

    6144:o6enNkfdjqKveug2LohOGYw6CC5jTT453mjEIbWiGVAKSLFN+YInSCRvuPsxNTA:XeNgWKGuHL2OGY/TTy2jEIJc6FNu3uPL

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\e96dbde934e068285ea1959a4793663a_JaffaCakes118.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic process call create 'mshta C:\ProgramData\BZKYdqf.sct'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:2468
  • C:\Windows\system32\mshta.exe
    mshta C:\ProgramData\BZKYdqf.sct
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Modifies system certificate store
    PID:2752

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\BZKYdqf.sct
    Filesize

    14KB

    MD5

    961d178fa067131161386019adc88e27

    SHA1

    4cad87880d4d62f1338b1c179d9b82dfed0ccd70

    SHA256

    ab468f5c0118882896a7fa3bb66319f1d9aa39b9b2470ff181415347eac3238f

    SHA512

    d0defd776208df77b7e11b131032b20329e37d1c08486d76a98a2d1555bbf8c9029cd610a053c3b45209e42e88cede190ce7905108b0f1b4b33bfa9c98e0a985

  • memory/1556-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1556-1-0x0000000071F4D000-0x0000000071F58000-memory.dmp
    Filesize

    44KB

  • memory/1556-24-0x0000000071F4D000-0x0000000071F58000-memory.dmp
    Filesize

    44KB

  • memory/1556-27-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1556-32-0x0000000071F4D000-0x0000000071F58000-memory.dmp
    Filesize

    44KB