Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:46

General

  • Target

    65be1e3712805bb0356f7e85c861f924_JaffaCakes118.rtf

  • Size

    9KB

  • MD5

    65be1e3712805bb0356f7e85c861f924

  • SHA1

    d33f590a4709e6e702be3d1bd3de4250ecfab4ae

  • SHA256

    12d59763a86b6e9a84d501db4f0bd478d5ed4b73a3425364482e2c834a366e5c

  • SHA512

    8625cb53953b661f2197b1b57cf07cdb1f8d1946a960eadcd9bffc64a7b650f0b53fa48dfe37776b104f61105406bf13fc095ce9884ae74dc53dcb80644fe28c

  • SSDEEP

    48:5fU5NncuBCnb5S2vw3xMa279j+J5ffRKVr9z9OyMjMW5foNmhmXmw9sv5:NaBCnLvwWxBCRKVJz8y7W5fEOmsv5

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\65be1e3712805bb0356f7e85c861f924_JaffaCakes118.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:340
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe" C:\rgn\rgn.exe
        2⤵
          PID:2768
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:2764

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

        Filesize

        20KB

        MD5

        0788b77828347c971374b6b7358106e1

        SHA1

        9b6a557182fce73b9f67676c2967399ec8caaece

        SHA256

        c42e192030fc3b546974d0f31a1292b5a330771cddfabda8dce2385eb0d66c24

        SHA512

        4471b2789077f1a4b77c57cae7f2593ed00b721bdca7d0d2b1f0483307e0f093533851715d95a0a206337498f50e4be2a52a2a6877225c5a543526fe1a6e244d

      • memory/2600-0-0x000000002F1D1000-0x000000002F1D2000-memory.dmp

        Filesize

        4KB

      • memory/2600-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

        Filesize

        64KB

      • memory/2600-2-0x00000000710ED000-0x00000000710F8000-memory.dmp

        Filesize

        44KB

      • memory/2600-12-0x00000000710ED000-0x00000000710F8000-memory.dmp

        Filesize

        44KB

      • memory/2600-31-0x000000005FFF0000-0x0000000060000000-memory.dmp

        Filesize

        64KB

      • memory/2764-6-0x0000000003770000-0x0000000003780000-memory.dmp

        Filesize

        64KB