Analysis

  • max time kernel
    120s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 13:49

General

  • Target

    f820bc2bb27f36796ee0379061632511_JaffaCakes118.xlsb

  • Size

    110KB

  • MD5

    f820bc2bb27f36796ee0379061632511

  • SHA1

    8559b5899ba0e7bdc4fe0877b39faa9e3a7d5760

  • SHA256

    b214193acfdcd49438a1c40ab18ff00e8c6774295e920c6e51ae662946fd4deb

  • SHA512

    6953246c09d2926b7ca6e2a1f6fe38629e26a623317367ac1a5066af14c5df441d71dd2b2aa74bf04e09d61e4561d64e766af5acbf3bde3a36b061c11d709a4a

  • SSDEEP

    3072:oUSxVX8Zi63LD6z2qoaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa3RY3PaaaaaaaH:oxb8Q67Moaaaaaaaaaaaaaaaaaaaaaao

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\f820bc2bb27f36796ee0379061632511_JaffaCakes118.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic process call create 'mshta C:\ProgramData\AXZuRSbszBRRXzr.sct'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:3008
  • C:\Windows\system32\mshta.exe
    mshta C:\ProgramData\AXZuRSbszBRRXzr.sct
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    PID:2728

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\AXZuRSbszBRRXzr.sct
    Filesize

    15KB

    MD5

    621c57c4a2a0f64d0dfd0488116adff8

    SHA1

    8e85ad0370f73b030393c9bf9160355ac3403043

    SHA256

    ca960f0bebcd663f0d3624bdb768117ff8c6fc45b1885d6e64627d0e2affd3ed

    SHA512

    3155cc1fd5ae1ecd198d60961aeab8c5cb9a088e3771641bf9e84a0bee1073427bee6e465b45226a608ac9928a54e859c45c67977db882fd5ddde777bf24cba4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar64A4.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1780-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1780-1-0x000000007286D000-0x0000000072878000-memory.dmp
    Filesize

    44KB

  • memory/1780-57-0x000000007286D000-0x0000000072878000-memory.dmp
    Filesize

    44KB

  • memory/1780-60-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1780-61-0x000000007286D000-0x0000000072878000-memory.dmp
    Filesize

    44KB