Analysis

  • max time kernel
    101s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    26-08-2024 13:28

General

  • Target

    c317e891afb3c78811b17089729d2f66_JaffaCakes118.rtf

  • Size

    68KB

  • MD5

    c317e891afb3c78811b17089729d2f66

  • SHA1

    2d8c26a1b70615e15c882a9a4c43091b61f499f1

  • SHA256

    15c24c6c2832fef3ae6d2cb5b823f5402388007e941b26ca354ea3080939230c

  • SHA512

    8c511fb0b6abd85f7092801c6912422fd2df346a620bb651bcc8ed95d6698814ca8022fef4f392b7d5c5c54c3e95f2e051ae7aa09215c66bd5b263bbeab61369

  • SSDEEP

    1536:7UX3fathx6438Kk6A2VtQSZS8M5zCyE+qwFwl2VoZqsukY1AQjOK5avdX0aW:7o3fOhx3fk6LVtQSZS8A2yJqwFwlZqsw

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\c317e891afb3c78811b17089729d2f66_JaffaCakes118.rtf"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3004
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      PID:2180

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Exploitation for Client Execution

    1
    T1203

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\CabF3A4.tmp
      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF3F5.tmp
      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      19KB

      MD5

      d1a7b1a41de2a6f83ee82c91da4bb8cd

      SHA1

      6f7243d7ae1e4dddd4ef9a9308ff40dfbcfaeace

      SHA256

      079e2754572f57c4eec8c7b3dd42b02502f91b4cad5b4ea4dc1a7e600bfe3980

      SHA512

      89f7269c4bda8fb9562c5a8d98d3aabac7989b0b9c1c592ee44bcc98b5c8abe6fbf61798d441c9a430d00c447716477a3e9141d1541b13c60d2d10cc4aff05b4

    • memory/1140-0-0x000000002F831000-0x000000002F832000-memory.dmp
      Filesize

      4KB

    • memory/1140-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1140-2-0x0000000070EAD000-0x0000000070EB8000-memory.dmp
      Filesize

      44KB

    • memory/1140-63-0x0000000070EAD000-0x0000000070EB8000-memory.dmp
      Filesize

      44KB

    • memory/1140-81-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB