Analysis

  • max time kernel
    140s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 10:32

General

  • Target

    97e0a1bccab5eff8f2e8603a7057c17a_JaffaCakes118.docm

  • Size

    388KB

  • MD5

    97e0a1bccab5eff8f2e8603a7057c17a

  • SHA1

    ea679b0b00e5ae45c92557a7036421db90fead81

  • SHA256

    26343fd2691b9e8b902d17f0a8a61038f61a983fda5e91f10aa0a30f85fcd2d6

  • SHA512

    b92ec3647eef95b49f0da361e0cda5b06074fef2f7b4a640e1ca898ac1cf0764e2dccec3b72b227ec4bcec0aa0b51e520cac5deee44a6d1f2eba9c5a530aaa4f

  • SSDEEP

    12288:11Q1aakI08iey8aa2BCQ8IzllQwLfVaR+SvB63:n5IDieBBIzlllfVQBM

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\97e0a1bccab5eff8f2e8603a7057c17a_JaffaCakes118.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3472
    • \??\c:\begginers\usingdll32.com
      c:\begginers\usingdll32.com
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5108
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2636

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\2CB83040.wmf

      Filesize

      330B

      MD5

      dd14c1b5e9171d4a2d0a8cf1f6c9ec5d

      SHA1

      31b2c6aba0b3af901f92ea1ac82e7e795046dffb

      SHA256

      5c824b8908a5e8dca5bfbd6a50daa2f6fe81838f441104c423751b9ed2327a09

      SHA512

      c0060351d2d5b60c81c1d4067a072d91a396b1c1a2de39b402c341570c77649e7365a2bfee80159146949cc9a8c999c549f36d514c33f4b7088beba8f3019576

    • C:\Users\Admin\AppData\Local\Temp\TCD8551.tmp\gb.xsl

      Filesize

      262KB

      MD5

      51d32ee5bc7ab811041f799652d26e04

      SHA1

      412193006aa3ef19e0a57e16acf86b830993024a

      SHA256

      6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

      SHA512

      5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

    • C:\begginers\usingdll32.com

      Filesize

      336KB

      MD5

      7fb93f501722d46e233325c2dbe6e329

      SHA1

      c719c204582d363ac697ec3e3bf4754e1147a9ff

      SHA256

      34a2ebbb2b0ca11b97e136fdb21677aa1222c13ea0dbd78f4469e95e2cb9f6ae

      SHA512

      a1c100a7154cee1f0aeddd6fee9f8a31092dd59b63ef0b4a331157af535249400930e1df01bce96b6e025c3fc037c9d71cace07f6dbdbf3aa530c47af37cec13

    • memory/2636-748-0x000001B20D080000-0x000001B20D0A2000-memory.dmp

      Filesize

      136KB

    • memory/4352-14-0x00007FFE336D0000-0x00007FFE336E0000-memory.dmp

      Filesize

      64KB

    • memory/4352-4-0x00007FFE35CB0000-0x00007FFE35CC0000-memory.dmp

      Filesize

      64KB

    • memory/4352-8-0x00007FFE75C30000-0x00007FFE75E25000-memory.dmp

      Filesize

      2.0MB

    • memory/4352-6-0x00007FFE75C30000-0x00007FFE75E25000-memory.dmp

      Filesize

      2.0MB

    • memory/4352-7-0x00007FFE75C30000-0x00007FFE75E25000-memory.dmp

      Filesize

      2.0MB

    • memory/4352-10-0x00007FFE75C30000-0x00007FFE75E25000-memory.dmp

      Filesize

      2.0MB

    • memory/4352-9-0x00007FFE75C30000-0x00007FFE75E25000-memory.dmp

      Filesize

      2.0MB

    • memory/4352-12-0x00007FFE75C30000-0x00007FFE75E25000-memory.dmp

      Filesize

      2.0MB

    • memory/4352-11-0x00007FFE336D0000-0x00007FFE336E0000-memory.dmp

      Filesize

      64KB

    • memory/4352-13-0x00007FFE75C30000-0x00007FFE75E25000-memory.dmp

      Filesize

      2.0MB

    • memory/4352-0-0x00007FFE35CB0000-0x00007FFE35CC0000-memory.dmp

      Filesize

      64KB

    • memory/4352-32-0x00007FFE75C30000-0x00007FFE75E25000-memory.dmp

      Filesize

      2.0MB

    • memory/4352-1-0x00007FFE35CB0000-0x00007FFE35CC0000-memory.dmp

      Filesize

      64KB

    • memory/4352-5-0x00007FFE75CCD000-0x00007FFE75CCE000-memory.dmp

      Filesize

      4KB

    • memory/4352-775-0x00007FFE75C30000-0x00007FFE75E25000-memory.dmp

      Filesize

      2.0MB

    • memory/4352-774-0x00007FFE35CB0000-0x00007FFE35CC0000-memory.dmp

      Filesize

      64KB

    • memory/4352-3-0x00007FFE35CB0000-0x00007FFE35CC0000-memory.dmp

      Filesize

      64KB

    • memory/4352-616-0x00007FFE75C30000-0x00007FFE75E25000-memory.dmp

      Filesize

      2.0MB

    • memory/4352-630-0x00007FFE75C30000-0x00007FFE75E25000-memory.dmp

      Filesize

      2.0MB

    • memory/4352-2-0x00007FFE35CB0000-0x00007FFE35CC0000-memory.dmp

      Filesize

      64KB

    • memory/4352-772-0x00007FFE35CB0000-0x00007FFE35CC0000-memory.dmp

      Filesize

      64KB

    • memory/4352-773-0x00007FFE35CB0000-0x00007FFE35CC0000-memory.dmp

      Filesize

      64KB

    • memory/4352-771-0x00007FFE35CB0000-0x00007FFE35CC0000-memory.dmp

      Filesize

      64KB

    • memory/5108-109-0x00000000008E0000-0x0000000000915000-memory.dmp

      Filesize

      212KB

    • memory/5108-72-0x0000000000960000-0x0000000000991000-memory.dmp

      Filesize

      196KB