Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 20:44

General

  • Target

    f44a4e2d5fe0ef1d7e24afc0ea452031_JaffaCakes118.xlsb

  • Size

    352KB

  • MD5

    f44a4e2d5fe0ef1d7e24afc0ea452031

  • SHA1

    225d774ceebd6d2cc7cf2c8f07de51eca7338f38

  • SHA256

    6eb00c5fee11ba0e5f5237689915f837dfb76a790a544255df4d1533d08d5c01

  • SHA512

    82261670afd3dc6fb2b5bf26c57fde56263dc0c46989e9a91094d77ad847ea9d376ee17773af06ed3306b6c7f6bb13bff17a6561680baf487ab58a492d8b560f

  • SSDEEP

    6144:ogAL6Lsn1YNP2LohOGYw6CC5jTT453mjEIbWiGVAKSLFN+YInSCRvuPsxNR:ZA2LsSNOL2OGY/TTy2jEIJc6FNu3uPmr

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\f44a4e2d5fe0ef1d7e24afc0ea452031_JaffaCakes118.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic process call create 'mshta C:\ProgramData\Wcdsi.sct'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:2996
  • C:\Windows\system32\mshta.exe
    mshta C:\ProgramData\Wcdsi.sct
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Modifies system certificate store
    PID:2472

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Wcdsi.sct
    Filesize

    14KB

    MD5

    7b583f3646b7d03b337b2547863a49e9

    SHA1

    e5e45793ff7e1713c8979f3c5525347a2d3096a8

    SHA256

    3a3ad0b68d89617895c9f8070343bd569582848ee87e76bb8a28e0de64332b0e

    SHA512

    2bcaeebaa1552628d109b20232f96aa3521345c017a3903b1858e0489ffc6f0e98bdb1a04b95b296c9fcde12b995ec12106d6f4e6791f18c47353cf4bfddc917

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D176D8C6759A7C0E40952DD48FB4F430
    Filesize

    5B

    MD5

    5bfa51f3a417b98e7443eca90fc94703

    SHA1

    8c015d80b8a23f780bdd215dc842b0f5551f63bd

    SHA256

    bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

    SHA512

    4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

  • memory/2700-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2700-1-0x0000000072B8D000-0x0000000072B98000-memory.dmp
    Filesize

    44KB

  • memory/2700-32-0x0000000072B8D000-0x0000000072B98000-memory.dmp
    Filesize

    44KB

  • memory/2700-35-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2700-38-0x0000000072B8D000-0x0000000072B98000-memory.dmp
    Filesize

    44KB