Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2024 10:32

General

  • Target

    97e0a1bccab5eff8f2e8603a7057c17a_JaffaCakes118.docm

  • Size

    388KB

  • MD5

    97e0a1bccab5eff8f2e8603a7057c17a

  • SHA1

    ea679b0b00e5ae45c92557a7036421db90fead81

  • SHA256

    26343fd2691b9e8b902d17f0a8a61038f61a983fda5e91f10aa0a30f85fcd2d6

  • SHA512

    b92ec3647eef95b49f0da361e0cda5b06074fef2f7b4a640e1ca898ac1cf0764e2dccec3b72b227ec4bcec0aa0b51e520cac5deee44a6d1f2eba9c5a530aaa4f

  • SSDEEP

    12288:11Q1aakI08iey8aa2BCQ8IzllQwLfVaR+SvB63:n5IDieBBIzlllfVQBM

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\97e0a1bccab5eff8f2e8603a7057c17a_JaffaCakes118.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2816
    • \??\c:\begginers\usingdll32.com
      c:\begginers\usingdll32.com
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2348

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\DDDF54FB.wmf

      Filesize

      330B

      MD5

      dd14c1b5e9171d4a2d0a8cf1f6c9ec5d

      SHA1

      31b2c6aba0b3af901f92ea1ac82e7e795046dffb

      SHA256

      5c824b8908a5e8dca5bfbd6a50daa2f6fe81838f441104c423751b9ed2327a09

      SHA512

      c0060351d2d5b60c81c1d4067a072d91a396b1c1a2de39b402c341570c77649e7365a2bfee80159146949cc9a8c999c549f36d514c33f4b7088beba8f3019576

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{8EAB81F6-F80B-4F9C-AAE5-E7883A4787A9}.tmp

      Filesize

      1KB

      MD5

      d23d4fbf99ac52b08d556192db1c98f5

      SHA1

      5024d8358e12f71d68b58afe6bacde664b42521b

      SHA256

      35a527dc232a7077c9f65b00c538f389f264e7929d62c3fdff541b1fa64dbbb8

      SHA512

      0affbe12d5f561c012f4e24fdd49ee0c7de91615a6886d6f1efe9617763bfda475a4385af818004894d3565d62d3b03afb351e1841e9147a353de3306c431141

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{DB2B4F42-7CF1-439F-867B-30650645D2E9}.tmp

      Filesize

      1024B

      MD5

      1d0cd2b51ffa563908039e07a2b08430

      SHA1

      5d5a655b08681c801e369510694367f4152e51fc

      SHA256

      3511c0055abe0d5220a296ecde1599045c4d1f1a1fbc931f6600d341a010ad5d

      SHA512

      2ade08c7cdfd7763ac7df2b558be2e74e5f701437330d60ca97021acc0c8a6758db02b2b82f0b762815dc8bcbcf37b34a9cedd7d81566be626cfbdc0c2edc185

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      6ba8695832991decfdcc8e109a105b7a

      SHA1

      9f31f0fb6db65149eaaa8f6caa22745834c6bdc6

      SHA256

      9b302e9946ff46bc4190ce00241bf848464c5c361d5903fabeb5596bb37f1451

      SHA512

      b1eab521cac23a7aea46d71cd02570180513d2f360cdcf10d9aa8b4a32d9935e3fc8f91ac5fa04e622a7efb6019b84369ac3d74cd144baeaa61f6505c5168ec0

    • C:\begginers\usingdll32.com

      Filesize

      336KB

      MD5

      7fb93f501722d46e233325c2dbe6e329

      SHA1

      c719c204582d363ac697ec3e3bf4754e1147a9ff

      SHA256

      34a2ebbb2b0ca11b97e136fdb21677aa1222c13ea0dbd78f4469e95e2cb9f6ae

      SHA512

      a1c100a7154cee1f0aeddd6fee9f8a31092dd59b63ef0b4a331157af535249400930e1df01bce96b6e025c3fc037c9d71cace07f6dbdbf3aa530c47af37cec13

    • memory/1384-42-0x0000000005170000-0x0000000005270000-memory.dmp

      Filesize

      1024KB

    • memory/1384-22-0x0000000005170000-0x0000000005270000-memory.dmp

      Filesize

      1024KB

    • memory/1384-38-0x000000007170D000-0x0000000071718000-memory.dmp

      Filesize

      44KB

    • memory/1384-0-0x000000002FA61000-0x000000002FA62000-memory.dmp

      Filesize

      4KB

    • memory/1384-11-0x0000000006500000-0x0000000006600000-memory.dmp

      Filesize

      1024KB

    • memory/1384-2-0x000000007170D000-0x0000000071718000-memory.dmp

      Filesize

      44KB

    • memory/1384-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1384-111-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1384-116-0x000000007170D000-0x0000000071718000-memory.dmp

      Filesize

      44KB

    • memory/2592-41-0x0000000000370000-0x00000000003A1000-memory.dmp

      Filesize

      196KB

    • memory/2592-40-0x00000000002F0000-0x0000000000321000-memory.dmp

      Filesize

      196KB

    • memory/2592-39-0x0000000000370000-0x00000000003A1000-memory.dmp

      Filesize

      196KB

    • memory/2592-92-0x0000000000370000-0x00000000003A1000-memory.dmp

      Filesize

      196KB