Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 15:44

General

  • Target

    8e97fb9ae61276078d02a0f96796b53e_JaffaCakes118.doc

  • Size

    290KB

  • MD5

    8e97fb9ae61276078d02a0f96796b53e

  • SHA1

    1ef4f6d7a8bf28e855458f55ccbaa322152ffffd

  • SHA256

    aef703b3c0222fae2afdbdf558cfef1aa327c06608d4c583a9c1a6dcaa169c47

  • SHA512

    6fcd0a8680c3836f796bf81e27e9273c648c81dac8c6deac235d259ba648abb03372e615e987c361b33898f17773d9287cf8c1040b15c11bd50e1bc455759e38

  • SSDEEP

    1536:8AFNU2ieWA0KTSclQdhJ7SzvYSD538zR+pek0cSWpXjybt4KK:8AFseWDclQdhYzvDz89K

Malware Config

Extracted

Family

metasploit

Version

windows/download_exec

C2

http://165.22.71.42:80/aU1u

Attributes
  • headers User-Agent: Mozilla/5.0 (compatible, MSIE 11, Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\8e97fb9ae61276078d02a0f96796b53e_JaffaCakes118.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2944
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\\SysWOW64\\rundll32.exe
        2⤵
        • Process spawned unexpected child process
        • Blocklisted process makes network request
        PID:2692

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      afd46156876fb6a274c100194e3bf464

      SHA1

      9ed036a31c85981b586d0dfbb6cbc47cfdf5b983

      SHA256

      8edfb7dd318042a91c1497f8a256f626f6bad4824f1f1ff8647c50a94e12a238

      SHA512

      7a4bc88464e3b3ca8fadf06614e6db4f4ae83afb4b31f8125d17f1bbf6e3028dd815172ddfa3b8754069e4d83ed912733c507e71798fa034d487f69696b0b8f4

    • memory/2692-46-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-27-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-76-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-75-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-78-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-45-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-44-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-74-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-73-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-72-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-71-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-70-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-69-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-68-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-67-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-66-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-65-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-64-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-63-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-62-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-61-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-60-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-59-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-58-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-57-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-56-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-55-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-54-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-53-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-52-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-51-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-50-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-49-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-48-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-47-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-79-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-20-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-21-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-40-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-42-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-41-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-43-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-822-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-39-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-38-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-37-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-36-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-35-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-34-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-33-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-32-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-31-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-30-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-29-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-28-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-77-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-23-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2692-22-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/2744-6-0x0000000000330000-0x0000000000430000-memory.dmp
      Filesize

      1024KB

    • memory/2744-7-0x0000000000330000-0x0000000000430000-memory.dmp
      Filesize

      1024KB

    • memory/2744-331-0x0000000000330000-0x0000000000430000-memory.dmp
      Filesize

      1024KB

    • memory/2744-19-0x0000000000330000-0x0000000000430000-memory.dmp
      Filesize

      1024KB

    • memory/2744-821-0x0000000000330000-0x0000000000430000-memory.dmp
      Filesize

      1024KB

    • memory/2744-829-0x0000000000330000-0x0000000000430000-memory.dmp
      Filesize

      1024KB

    • memory/2744-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2744-8-0x0000000000330000-0x0000000000430000-memory.dmp
      Filesize

      1024KB

    • memory/2744-135-0x0000000000330000-0x0000000000430000-memory.dmp
      Filesize

      1024KB

    • memory/2744-827-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/2744-828-0x0000000000330000-0x0000000000430000-memory.dmp
      Filesize

      1024KB

    • memory/2744-2-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/2744-0-0x000000002F401000-0x000000002F402000-memory.dmp
      Filesize

      4KB

    • memory/2744-847-0x0000000000330000-0x0000000000430000-memory.dmp
      Filesize

      1024KB

    • memory/2744-846-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB