Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:14

General

  • Target

    69411b4517419f6398aa36d7ec7634db_JaffaCakes118.docm

  • Size

    89KB

  • MD5

    69411b4517419f6398aa36d7ec7634db

  • SHA1

    e0cf13c48d8a9e3d362de6cf15a036037b7d6138

  • SHA256

    f9837300e493105799fa49c903a25b3cc6ddf5ae59a4211692d4e9dd6747e7c0

  • SHA512

    7ad7199daa74716ed4c732938b276f574f9a084a02179bea7971df9a75e758c6c0070e2ece507eff87f609099a897b425370fefdf8992ce9beccea29ce58e8a1

  • SSDEEP

    1536:zP67+jDPFvNsnJ1kPxNZIbxpIe8k+ong3n37wPwGuyUZX6fPxQ0JRB:zi7+jrtQ8pbIrf8Ug3n3iuJxOxZJRB

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\69411b4517419f6398aa36d7ec7634db_JaffaCakes118.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0.7055475.jse"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      PID:2800
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2560

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    JavaScript

    1
    T1059.007

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0.7055475.jse
      Filesize

      24KB

      MD5

      732bf1882da58af70dd108f68fd7a8b2

      SHA1

      666e18a147522e70eecefe5dbcc29b04f5401661

      SHA256

      30d09dcfafa6947d64b277076b445178d3e50f355c9ed6931aabbf751b3f5d2d

      SHA512

      337acb54eafcda5ef272d0fbe50a00f544a67b689fe92dce58e59089b49d9f967d4453db37cbbb3ca2f3d322dba145b10be1fc3616161d8137b326469f2faad3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      ed705021f592ce8fd2973e0b37cb5e5d

      SHA1

      31b5fd76175df5d08d6a96adf5ea4e361c25d948

      SHA256

      50d8ed7a9ca9dddd98aa14220472a46d20839edb77b3472fffb59d263717d037

      SHA512

      cf440991cee1f2b6dd55d121e0479f75f923982c95cec6ad6b9204699d463ed2cc1e9b9d1f8ac53ad824bb76037bf7d677df21e7a5b9c27959d8a8cef2975df7

    • memory/1636-9-0x00000000050D0000-0x00000000051D0000-memory.dmp
      Filesize

      1024KB

    • memory/1636-0-0x000000002F0A1000-0x000000002F0A2000-memory.dmp
      Filesize

      4KB

    • memory/1636-24-0x00000000050D0000-0x00000000051D0000-memory.dmp
      Filesize

      1024KB

    • memory/1636-23-0x00000000050D0000-0x00000000051D0000-memory.dmp
      Filesize

      1024KB

    • memory/1636-2-0x0000000070CFD000-0x0000000070D08000-memory.dmp
      Filesize

      44KB

    • memory/1636-34-0x0000000070CFD000-0x0000000070D08000-memory.dmp
      Filesize

      44KB

    • memory/1636-35-0x00000000050D0000-0x00000000051D0000-memory.dmp
      Filesize

      1024KB

    • memory/1636-36-0x00000000067D0000-0x00000000068D0000-memory.dmp
      Filesize

      1024KB

    • memory/1636-37-0x00000000050D0000-0x00000000051D0000-memory.dmp
      Filesize

      1024KB

    • memory/1636-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1636-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB