Analysis

  • max time kernel
    123s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 14:20

General

  • Target

    0370f00622ac875ebf99e76f0319ff70_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    0370f00622ac875ebf99e76f0319ff70

  • SHA1

    bb9dc11bff918637004d287d2cbdbab04128ad6a

  • SHA256

    d679c3a7ab4c6f4d3a88946347d6d76fa120425c7f201fa58d58f42427026cc8

  • SHA512

    4edbc0dffa9fa88cabcf43cacf1a59cd15a4af5045309a7db9a6bccecaa684a8225c7b6eb471444a70c40ef24fb21e54d80cf0f195c2a57b8cf54a54e3c869a6

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANn:WBOO3VKID90TBEhx4O6an

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0370f00622ac875ebf99e76f0319ff70_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0370f00622ac875ebf99e76f0319ff70_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2756

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2012-3-0x0000000000510000-0x0000000000542000-memory.dmp
    Filesize

    200KB

  • memory/2012-7-0x0000000000550000-0x000000000057F000-memory.dmp
    Filesize

    188KB

  • memory/2012-11-0x0000000000550000-0x000000000057F000-memory.dmp
    Filesize

    188KB

  • memory/2012-10-0x0000000000490000-0x00000000004BE000-memory.dmp
    Filesize

    184KB

  • memory/2012-9-0x0000000000460000-0x0000000000490000-memory.dmp
    Filesize

    192KB

  • memory/2012-95-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2012-94-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2012-97-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2012-99-0x0000000000550000-0x000000000057F000-memory.dmp
    Filesize

    188KB

  • memory/2756-96-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2756-98-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB