Analysis

  • max time kernel
    101s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 03:33

General

  • Target

    726fcf0cf6c64394fdea248cc8c29d42_JaffaCakes118.doc

  • Size

    60KB

  • MD5

    726fcf0cf6c64394fdea248cc8c29d42

  • SHA1

    5ed6fa2740d92d305f419f0bca8a70a75ea8791b

  • SHA256

    0eb7b80d41cf39f19023ec6a30c8189031e5580961bc2b4ba8f721fd1163862d

  • SHA512

    e2d3684672ec910c31c41ba4c57ae68bc05306caad29f6de7555e962eb03ca610c9bd3f6086b0940b44e77ca971d66967ea37645bc30fbb1fb3a85cf047b2682

  • SSDEEP

    768:aYFlxfx6E6EN5Xy+4yTV0XSMMOzvmHuLoaEC3ff2i8FoA:NFlxfx6EbCCV0pMMvnLBE2ffn8K

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\726fcf0cf6c64394fdea248cc8c29d42_JaffaCakes118.doc"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1032

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\VBA362.tmp
      Filesize

      3KB

      MD5

      64402d300446f2da7e0096729eee19ff

      SHA1

      2fa73c70379922adf53ed517907369079a9c9345

      SHA256

      967061ad76967af356d9d48867c7959a70bd17c8e0ccca2e197085b34d0c44cb

      SHA512

      4a8a97212df612cad94ae0ba8e7c9082d5cfbbc23d29d1c29a61e9bcf6021ed1ea75d33195d70e654525aae45974b9947d6b7bd1f43f8d2b7d5f27192b229161

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      48KB

      MD5

      65e1137f40ef8deb366b7332b07c6318

      SHA1

      1d6e74b638cff20d4535e1feb49d7f0c6e565269

      SHA256

      febf48ec4fc3504213ac9235b166ab64e846a584bfaf389cc69b27ddced9c39e

      SHA512

      5277df99b6c691d284fd59c39e9d68d9d74ffc939e74aaad55f49650db3c55e230770bee06c4b08cc529d0a9cf99f0e754822ad2a69f4debc5e53cc923746d1b

    • memory/2876-13-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-259-0x00000000715ED000-0x00000000715F8000-memory.dmp
      Filesize

      44KB

    • memory/2876-6-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-14-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-24-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-23-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-11-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-21-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-20-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-19-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-18-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-17-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-16-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-15-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2876-5-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-22-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-10-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-9-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-8-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-7-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-25-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-26-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-27-0x0000000006460000-0x0000000006560000-memory.dmp
      Filesize

      1024KB

    • memory/2876-28-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-111-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-49-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-113-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-2-0x00000000715ED000-0x00000000715F8000-memory.dmp
      Filesize

      44KB

    • memory/2876-12-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-260-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/2876-0-0x000000002F651000-0x000000002F652000-memory.dmp
      Filesize

      4KB