Analysis

  • max time kernel
    144s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 11:39

General

  • Target

    fa3791a0e238bc6ab13c1fbd5ea054f8_JaffaCakes118.xlsm

  • Size

    158KB

  • MD5

    fa3791a0e238bc6ab13c1fbd5ea054f8

  • SHA1

    8bacced7cc93bb62110479725014b659176f967e

  • SHA256

    65fe3389472a6a06f0ce0a5a3d615972131b5a54374f35ab413e60b3c15f7985

  • SHA512

    7980b6441fd13640695be3031899d4436338d16bcb2462f856e37056bf694a31bccb0b521b31b17899f4def8650cbcfcc3422a8ae513b8ebc043d73ebee89a60

  • SSDEEP

    3072:tHlTkdm3bGeAxidxVymd1xXPMU9VlUBWA6CFvA7bRCxAVIKKNB:tFTkeGKdxVyWxfMU3liWA6FsYq

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://biopaten.no/xeBP8Oj5/gg.html

xlm40.dropper

https://beartoothkawasaki.com/QJT19jhtwHt/gg.html

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\fa3791a0e238bc6ab13c1fbd5ea054f8_JaffaCakes118.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2860
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 ..\cexyz1.dll
        2⤵
        • Process spawned unexpected child process
        PID:2676
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 ..\cexyz2.dll
        2⤵
        • Process spawned unexpected child process
        PID:2700

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2140-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2140-1-0x0000000072C6D000-0x0000000072C78000-memory.dmp
      Filesize

      44KB

    • memory/2140-3-0x0000000072C6D000-0x0000000072C78000-memory.dmp
      Filesize

      44KB