Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 05:04

General

  • Target

    06e0998e9c8ae7ba03cf2c5e10c3a2c9_JaffaCakes118.doc

  • Size

    115KB

  • MD5

    06e0998e9c8ae7ba03cf2c5e10c3a2c9

  • SHA1

    e144ed0a39d7b2f71fd1f29a3e2a6cd97a6db4a3

  • SHA256

    31a8593b18120bcd4f5060bbece6be1396e158ba439b8315a22774dda3e98413

  • SHA512

    cf9bface8227dca4432f6f33ec4249186095ff7def63f5dd15c7690695d9d0c9feefcaac3a8fc394f8c9ba2f7c1dd4e21866e1a5a3eb2dfcecd49481a1ee2375

  • SSDEEP

    1536:mAG1udvDu3xv+pekyzdJNWiKuBGjsJIGgVawLkRyvj:HGwd8GCWSIGQawLi

Malware Config

Extracted

Family

metasploit

Version

windows/download_exec

C2

http://192.168.0.30:80/nQCZ

Attributes
  • headers User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0)

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\06e0998e9c8ae7ba03cf2c5e10c3a2c9_JaffaCakes118.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2744
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\\SysWOW64\\rundll32.exe
        2⤵
        • Process spawned unexpected child process
        PID:2556

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\19A02325.wmf
      Filesize

      610B

      MD5

      f224a22cea291df10c7bb46dad028af8

      SHA1

      ab64740ff9491149af5b747b95598fc8809ff014

      SHA256

      9f5e36a814a5c5d0943cfab173d94710a4775f10b62e5a9361cb9de3b9459452

      SHA512

      4ac3302d89583fa5d1d368a435e62ac4a56b332c7bfaaf94ae731f8f4e6b5b14c470720aa636dbaf8ead6c20cca76dae661d5454f64cfdae751cd45de5e1dc62

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7A89E57B.wmf
      Filesize

      528B

      MD5

      73b3500360f2add3f364c8765ab7f003

      SHA1

      f4432b274f80a38f1834d3e620fe62ca9d783627

      SHA256

      3125113f7d55b597d47b2143a838f37bd7c9d1893203d31ac9237675e7646bc8

      SHA512

      db90d8b5860d004e35795d9aff35533eaafaec43915be3ad01a67443132c38aaa0859f94cc1a98924a1fd75193539ef6d9d8031bbfe83c831111f2694f98b282

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      9c88695b7832f7172f2cea417272c9b7

      SHA1

      1463126344f2caf34914d4e84cbc21405cc253ff

      SHA256

      cfc35654add04ad329c45224ab174c1ce4689d7f9cdd7496895cbea471f1da3f

      SHA512

      893067fbeedc5f3ff7ac33805d13b47e40e3e7916135666f08b93115c4ccd30a4c693ae6a548ad919f21a5c03b95c9310f7405c3e8067ca5eba4c8c1bec773d4

    • memory/2556-71-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-47-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-33-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-69-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-35-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-65-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-37-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-67-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-91-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-900-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-89-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-87-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-85-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-83-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-81-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-79-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-77-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-75-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-73-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-39-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-49-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-51-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-53-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-63-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-61-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-59-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-57-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2556-55-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/3000-278-0x0000000005900000-0x0000000005A00000-memory.dmp
      Filesize

      1024KB

    • memory/3000-899-0x00000000004D0000-0x00000000005D0000-memory.dmp
      Filesize

      1024KB

    • memory/3000-29-0x00000000004D0000-0x00000000005D0000-memory.dmp
      Filesize

      1024KB

    • memory/3000-7-0x0000000006170000-0x0000000006270000-memory.dmp
      Filesize

      1024KB

    • memory/3000-0-0x000000002FBE1000-0x000000002FBE2000-memory.dmp
      Filesize

      4KB

    • memory/3000-32-0x00000000004D0000-0x00000000005D0000-memory.dmp
      Filesize

      1024KB

    • memory/3000-30-0x00000000004D0000-0x00000000005D0000-memory.dmp
      Filesize

      1024KB

    • memory/3000-910-0x0000000005900000-0x0000000005A00000-memory.dmp
      Filesize

      1024KB

    • memory/3000-909-0x0000000070D3D000-0x0000000070D48000-memory.dmp
      Filesize

      44KB

    • memory/3000-2-0x0000000070D3D000-0x0000000070D48000-memory.dmp
      Filesize

      44KB

    • memory/3000-911-0x00000000004D0000-0x00000000005D0000-memory.dmp
      Filesize

      1024KB

    • memory/3000-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/3000-937-0x00000000004D0000-0x00000000005D0000-memory.dmp
      Filesize

      1024KB