Analysis

  • max time kernel
    144s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 17:47

General

  • Target

    50b64ba34366fad2adb945ed87c4911d_JaffaCakes118.xls

  • Size

    279KB

  • MD5

    50b64ba34366fad2adb945ed87c4911d

  • SHA1

    370be8397eb051e0a7b53000479b3fd6d72eb031

  • SHA256

    5267210ae28394fdb5718e7304bb5840057d7d09b80a901964953078f46cd776

  • SHA512

    2b568a5f43e9bea054dd081dd8030fc088c9c62616173b97b144017418484ce54fa072f4ce55131afe7f8822239ae0736af5de193e5adc54a552029c13d7531a

  • SSDEEP

    6144:EJ/2oYVsOpIlo8WRVNgOk3hOdsylKlgryzc4bNhZF+E+W/gEaiKkJgia16cC5fJ4:qz2hmlfmpiHWiP4

Score
10/10

Malware Config

Signatures

  • TA505

    Cybercrime group active since 2015, responsible for families like Dridex and Locky.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\50b64ba34366fad2adb945ed87c4911d_JaffaCakes118.xls
    1⤵
    • Loads dropped DLL
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:2020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\factory.xlsx

    Filesize

    184KB

    MD5

    4586a49d2244141b161ec329841e0ece

    SHA1

    aabd3e521784a4ac641605bd13b6b3b559706e8a

    SHA256

    7ca7c5ea2fe7fddabfe0457fd63754221b0d2cf0daab14327981822f7e80f33a

    SHA512

    b3ca269662492344bbf55cc6376f06f055ff15812434983c8e9ce30e637d498f8a197741c1132da1df546a14844a1ad08c425c2e42ab7b01cc5bef70bf9c4f58

  • \Users\Admin\AppData\Roaming\masterbox1.dll

    Filesize

    76KB

    MD5

    0e58f9f92aef2d6f4df498de3b23956f

    SHA1

    9e69323f6e7fba426eb3dbe8659ff2ff6e9e15a0

    SHA256

    1583a29fc11cebc372e851651663a7b1fcb129de4223ca907f5f260559fafbeb

    SHA512

    c5e0d695040549a2ded8155c67a9532539608eec600de54501564b41d19002da5ac48a1034f56ccc8c9994b40a18760218ec3462d025a1da03063570d9b62a00

  • memory/2020-122-0x0000000006E50000-0x0000000006F50000-memory.dmp

    Filesize

    1024KB

  • memory/2020-123-0x0000000006E50000-0x0000000006F50000-memory.dmp

    Filesize

    1024KB

  • memory/2020-5-0x0000000000570000-0x0000000000670000-memory.dmp

    Filesize

    1024KB

  • memory/2020-7-0x0000000000570000-0x0000000000670000-memory.dmp

    Filesize

    1024KB

  • memory/2020-20-0x0000000006E50000-0x0000000006F50000-memory.dmp

    Filesize

    1024KB

  • memory/2020-19-0x0000000006E50000-0x0000000006F50000-memory.dmp

    Filesize

    1024KB

  • memory/2020-4-0x0000000000570000-0x0000000000670000-memory.dmp

    Filesize

    1024KB

  • memory/2020-100-0x0000000007160000-0x0000000007161000-memory.dmp

    Filesize

    4KB

  • memory/2020-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2020-6-0x0000000007050000-0x0000000007150000-memory.dmp

    Filesize

    1024KB

  • memory/2020-1-0x0000000071F9D000-0x0000000071FA8000-memory.dmp

    Filesize

    44KB

  • memory/2020-129-0x0000000008500000-0x0000000008501000-memory.dmp

    Filesize

    4KB

  • memory/2020-128-0x0000000006E50000-0x0000000006F50000-memory.dmp

    Filesize

    1024KB

  • memory/2020-130-0x0000000008530000-0x0000000008546000-memory.dmp

    Filesize

    88KB

  • memory/2020-131-0x0000000071F9D000-0x0000000071FA8000-memory.dmp

    Filesize

    44KB

  • memory/2020-132-0x0000000000570000-0x0000000000670000-memory.dmp

    Filesize

    1024KB

  • memory/2020-134-0x0000000006E50000-0x0000000006F50000-memory.dmp

    Filesize

    1024KB

  • memory/2020-135-0x0000000007160000-0x0000000007161000-memory.dmp

    Filesize

    4KB

  • memory/2020-136-0x0000000006E50000-0x0000000006F50000-memory.dmp

    Filesize

    1024KB