Analysis

  • max time kernel
    144s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 11:10

General

  • Target

    344b9e00daaefcc44240612f7012c493_JaffaCakes118.xlsm

  • Size

    44KB

  • MD5

    344b9e00daaefcc44240612f7012c493

  • SHA1

    15493db4147d25fdf173e0af2afea604ac11b9f4

  • SHA256

    0c7a422564e9f17c0e289f9451e15d91569f44788516bd36cb4d7275789927d5

  • SHA512

    62acbc16042339d16ff278bde53749244da6883cc5a68cbfd0c304fc1afeb29ac787493749a96d18d92440c0fc21e006159590a887ba3be7e85a043f9ce23d8d

  • SSDEEP

    768:Zu6yBl1ELHlW754rHG+VySMu0EXvV3z1V2ZA81GwQ0nItejELLHKvc/SlQGu:ZVyBleXVVM2/VZV2ZpGH0nIcjELcc/3J

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\344b9e00daaefcc44240612f7012c493_JaffaCakes118.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2184
      • C:\Windows\SysWOW64\wscript.exe
        C:\Windows\System32\wscript.exe C:\programdata\asc.txt:script1.vbs
        2⤵
        • Process spawned unexpected child process
        PID:2948
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ren %tmp%\yy y.js&CSCRIPt %tmp%\y.js  C
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Windows\SysWOW64\cscript.exe
          CSCRIPt C:\Users\Admin\AppData\Local\Temp\y.js  C
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3044
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c cscript C:\Users\Admin\AppData\Local\Temp\xx.vbs
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2824
            • C:\Windows\SysWOW64\cscript.exe
              cscript C:\Users\Admin\AppData\Local\Temp\xx.vbs
              5⤵
                PID:2708

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      JavaScript

      1
      T1059.007

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\xx
        Filesize

        5KB

        MD5

        7848b087c621a15d395f6e10bad17d04

        SHA1

        31c2dc9c5089677e266ea1acb8f098f6a25b9542

        SHA256

        3222972e0fc3710af2f7d3abc74974ea2ce12dcac13ff132f3626adaad0710b0

        SHA512

        56fd1b1ef9f6dbc0d977fb64a5837054d2320beaa41db08481e67aaeb815fd9fb60704315c5c961412b8f0f65bc456df73312f0fd70a02d05a113a32d6014b6a

      • C:\Users\Admin\AppData\Local\Temp\yy
        Filesize

        606B

        MD5

        840e1ca60376071a0d504a17f151c64b

        SHA1

        15858a55070d68515b0193b61a2d275bf57bd6ed

        SHA256

        858939c6a0f5392e636db54ca9d47148ee5f9e0e46fb81a4d33206b1134324f0

        SHA512

        090aae51320594531b37b0cfb463b8601356009b28132ab1d2d0d778138ca826ff718fe0cff924ff71ab73482ba24ae02a2298aeeff00283b062c0c4b23bdcad

      • C:\programdata\asc.txt:script1.vbs
        Filesize

        8KB

        MD5

        d20ab310b44441cdaaf71071cc412ce2

        SHA1

        48669682fb611d1f7bfe70d9e30245db09b4101a

        SHA256

        672db2864d8de3ef0b0bcbd3b07fad13973bc0c34146523860dbf4ffd4320bfa

        SHA512

        444fae238cea6201c25a3e07fadc2f46ae7555c750289183850ecccd1de8a778d110bf35cd48d495bc0d2fc59c440621b5661a4d83d693a3643bfff9d21fdbb7

      • memory/1084-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1084-1-0x000000007267D000-0x0000000072688000-memory.dmp
        Filesize

        44KB

      • memory/1084-9-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1084-10-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1084-15-0x000000007267D000-0x0000000072688000-memory.dmp
        Filesize

        44KB