Analysis

  • max time kernel
    117s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 02:13

General

  • Target

    f2741d93212ada7bc29309d42cb5ed58_JaffaCakes118.xlsm

  • Size

    201KB

  • MD5

    f2741d93212ada7bc29309d42cb5ed58

  • SHA1

    67599ed19beda4b7766a407a8a7d912dcad78fd5

  • SHA256

    0ce153cee62b38b17c88da46eca6035a17eda5314da73cca0b22535bf04c90ea

  • SHA512

    5d86b3411e0f4f045a5dbc8d004c59fe7cd7c0a6fc706bae9410d85a57b0c54b5eaa9731ac90c811b5c0e4bd386080c1e309e0dd512f1d695fb5227e3295c19e

  • SSDEEP

    6144:kogkLjLhEIlIYaXjJensv7s1tW3qVN/Xk:BDLZJlI9XjJdetyYJk

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\f2741d93212ada7bc29309d42cb5ed58_JaffaCakes118.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Windows\SysWOW64\MSHTA.exe
      MSHTA C:\ProgramData\BuKWqiFLlDs.sct
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      PID:2656

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\BuKWqiFLlDs.sct
    Filesize

    26KB

    MD5

    3894175cc4e80cf5b2b40cd2cffc1f74

    SHA1

    b9fce6e3a43d364b02f720475a7d423f27e052f3

    SHA256

    689a5f3498d2dd2f7d482e6b5b2c384a871176bd56adacb6456dcbc2d4ed1421

    SHA512

    3bc7a8bd3a71fe2bdf0ad81f89df32668d55ac99112fa0740d154017c2dd7d18101444f2ba3c5b1f144eabd7dba895869acd706d0a819e63022668121b19ba06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar8C20.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2068-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2068-1-0x000000007251D000-0x0000000072528000-memory.dmp
    Filesize

    44KB

  • memory/2068-56-0x000000007251D000-0x0000000072528000-memory.dmp
    Filesize

    44KB

  • memory/2068-60-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2068-61-0x000000007251D000-0x0000000072528000-memory.dmp
    Filesize

    44KB