Analysis

  • max time kernel
    136s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 23:27

General

  • Target

    JaffaCakes118_b84b5ffa65552140676968d0bafc52a00cd0fd9a5f7b70809d11a2b321ac834b.doc

  • Size

    2.1MB

  • MD5

    3bc400ab428b5c6f229b6158a4c084e9

  • SHA1

    76b70d96c464f68b531f3c040aabc4b5d8a8ffde

  • SHA256

    b84b5ffa65552140676968d0bafc52a00cd0fd9a5f7b70809d11a2b321ac834b

  • SHA512

    8be8e08b756e6d3c3ce0702ea5028fd8d4357e21472374276184f3e4e876fdff1929f34a07322f49154f04a488c2cf43f4addc56e4faea391e304c2abf4149c1

  • SSDEEP

    24576:mOIFcmtE7voEOJ4wDEeKKeD0qxDRQ85THxfOl1zEEVQW/b06UKQwZ7IPN/ewItlZ:mHIQBJKKULx+9EEhg6tZsUf+Mz

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b84b5ffa65552140676968d0bafc52a00cd0fd9a5f7b70809d11a2b321ac834b.doc"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c c:\programdata\HighScores.bat
      2⤵
      • Process spawned unexpected child process
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\trone\altogether4127453.vbs"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2560
      • C:\Windows\SysWOW64\PING.EXE
        ping w 5000 ya.fr
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:2268
      • C:\Windows\SysWOW64\PING.EXE
        ping w 5000 htr-oi.io
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:968
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 c:\trone\1\ExistingExcel.dll,DllRegisterServer1
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2568
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe
          4⤵
            PID:2924
          • C:\Windows\system32\wermgr.exe
            C:\Windows\system32\wermgr.exe
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2964
        • C:\Windows\SysWOW64\PING.EXE
          ping w 5000 htr-oi.io
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:972
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1720

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\trone\altogether4127453.vbs

        Filesize

        815KB

        MD5

        12b35355d1b3d54916aeec7f3c25aa9c

        SHA1

        6304b01173e6fc6af5d15f70b2da7ef00af01b20

        SHA256

        ab877698827bb56c10819d32a74c7b9e632b759c2b5a85c5921e17b892cfb716

        SHA512

        59812d65b76b56fc0adc1237a8e68058acc9ad65c3a3a993e09cd44f29218c8d83bcfc2c6f2de3e04835e2ce23acf9a4db31d59c6e74144f6aa1eb0193e8eef1

      • \??\c:\programdata\HighScores.bat

        Filesize

        883KB

        MD5

        3826c75e009858f82f7ad8342116a34b

        SHA1

        bc60b40dbbd4360b203ba5f1cf7229264214c957

        SHA256

        40337427a39cb76487f4c450a4f36f2a94489995199f3df0de906bfeaa570dad

        SHA512

        cc42356930b9147717a00d55315b2c02e36c85a0317da7684a4b2eda37218f26c1accae0914ada6173b5f3366323ff65a62cb50b0c84d1a16f81be898320a803

      • \??\c:\trone\1\ExistingExcel.dll

        Filesize

        483KB

        MD5

        1da055b46fb0698f80a4404b3a3a63b3

        SHA1

        97609b1d447453fa5e431f90668678ac8c090730

        SHA256

        71b4913ef363073f0ecc4b4c5af3ad4b4889ac7f22a3e34d54c9b6572b83c483

        SHA512

        ddebd8487dc0dfd936f65377b7cc072dfc28ecb90943c4fea0e6f0c1ad7563964998d1ba56edce60f64fe076558d43618fb789c2278631f289e6a6cf5a936e23

      • memory/2568-49-0x0000000002010000-0x0000000002053000-memory.dmp

        Filesize

        268KB

      • memory/2568-47-0x0000000002010000-0x0000000002053000-memory.dmp

        Filesize

        268KB

      • memory/2904-9-0x0000000000480000-0x0000000000580000-memory.dmp

        Filesize

        1024KB

      • memory/2904-5-0x0000000000480000-0x0000000000580000-memory.dmp

        Filesize

        1024KB

      • memory/2904-11-0x0000000000480000-0x0000000000580000-memory.dmp

        Filesize

        1024KB

      • memory/2904-14-0x0000000000480000-0x0000000000580000-memory.dmp

        Filesize

        1024KB

      • memory/2904-13-0x0000000000480000-0x0000000000580000-memory.dmp

        Filesize

        1024KB

      • memory/2904-0-0x000000002FE91000-0x000000002FE92000-memory.dmp

        Filesize

        4KB

      • memory/2904-15-0x0000000000480000-0x0000000000580000-memory.dmp

        Filesize

        1024KB

      • memory/2904-8-0x0000000005E00000-0x0000000005F00000-memory.dmp

        Filesize

        1024KB

      • memory/2904-19-0x00000000737BD000-0x00000000737C8000-memory.dmp

        Filesize

        44KB

      • memory/2904-6-0x0000000000480000-0x0000000000580000-memory.dmp

        Filesize

        1024KB

      • memory/2904-39-0x0000000000480000-0x0000000000580000-memory.dmp

        Filesize

        1024KB

      • memory/2904-41-0x0000000000480000-0x0000000000580000-memory.dmp

        Filesize

        1024KB

      • memory/2904-7-0x0000000000480000-0x0000000000580000-memory.dmp

        Filesize

        1024KB

      • memory/2904-2-0x00000000737BD000-0x00000000737C8000-memory.dmp

        Filesize

        44KB

      • memory/2904-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

        Filesize

        64KB

      • memory/2964-48-0x00000000000A0000-0x00000000000A1000-memory.dmp

        Filesize

        4KB