Analysis

  • max time kernel
    140s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 04:01

General

  • Target

    4e5962dfd2c33a3477e9e376b1761a69_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    4e5962dfd2c33a3477e9e376b1761a69

  • SHA1

    d6f407f4c5965924b3a16a922b1190c2bf6f17f1

  • SHA256

    efa9cd7905d352acb7964c24496a155b80f72a250166eec3176102185e9e1d86

  • SHA512

    1cbf990feb71086bcba7ee67ec862cd1cd3db23eaa4eec61e530759a5a651a25f9441beafa3f273c8a55e6e18ac44649d7e46fb9333b55d6f33fb3e70a46d937

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6AN:WBOO3VKID90TBEhx4O6a

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e5962dfd2c33a3477e9e376b1761a69_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4e5962dfd2c33a3477e9e376b1761a69_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:532

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/532-137-0x0000019C64F60000-0x0000019C64F84000-memory.dmp

    Filesize

    144KB

  • memory/532-139-0x0000019C64F60000-0x0000019C64F84000-memory.dmp

    Filesize

    144KB

  • memory/3416-3-0x0000000000930000-0x0000000000962000-memory.dmp

    Filesize

    200KB

  • memory/3416-7-0x00000000009A0000-0x00000000009CF000-memory.dmp

    Filesize

    188KB

  • memory/3416-11-0x00000000009A0000-0x00000000009CF000-memory.dmp

    Filesize

    188KB

  • memory/3416-10-0x0000000000970000-0x000000000099E000-memory.dmp

    Filesize

    184KB

  • memory/3416-9-0x00000000005D0000-0x0000000000600000-memory.dmp

    Filesize

    192KB

  • memory/3416-136-0x0000000010000000-0x0000000010003000-memory.dmp

    Filesize

    12KB

  • memory/3416-135-0x0000000000620000-0x0000000000621000-memory.dmp

    Filesize

    4KB

  • memory/3416-138-0x0000000010000000-0x0000000010003000-memory.dmp

    Filesize

    12KB

  • memory/3416-140-0x00000000009A0000-0x00000000009CF000-memory.dmp

    Filesize

    188KB