Analysis

  • max time kernel
    142s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 09:29

General

  • Target

    59b44c2cff738f2271d6bc87a5c7231d_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    59b44c2cff738f2271d6bc87a5c7231d

  • SHA1

    eccca24a60b1b8d8883370ce50fb653557ce38dd

  • SHA256

    44274ded0ff7e57a64c617dfe0af6b884286dfcdad7a0cf396b332dcd5860493

  • SHA512

    280558280336ce07efaa4917b295e21e44510fcd3de8d1c2b2f89fe1786759283ceba6d12c1278b74683c7853a1c85e119f31ce1f3c87ce40f54ee2e86682640

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANp:WBOO3VKID90TBEhx4O6ap

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\59b44c2cff738f2271d6bc87a5c7231d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\59b44c2cff738f2271d6bc87a5c7231d_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/456-3-0x00000000020F0000-0x0000000002122000-memory.dmp

    Filesize

    200KB

  • memory/456-7-0x0000000002130000-0x000000000215F000-memory.dmp

    Filesize

    188KB

  • memory/456-10-0x0000000002130000-0x000000000215F000-memory.dmp

    Filesize

    188KB

  • memory/456-9-0x0000000000910000-0x000000000093E000-memory.dmp

    Filesize

    184KB

  • memory/456-8-0x00000000008D0000-0x0000000000900000-memory.dmp

    Filesize

    192KB

  • memory/456-91-0x0000000002130000-0x000000000215F000-memory.dmp

    Filesize

    188KB

  • memory/456-150-0x0000000010000000-0x0000000010003000-memory.dmp

    Filesize

    12KB

  • memory/456-149-0x0000000002840000-0x0000000002841000-memory.dmp

    Filesize

    4KB

  • memory/456-152-0x0000000010000000-0x0000000010003000-memory.dmp

    Filesize

    12KB

  • memory/456-154-0x0000000002130000-0x000000000215F000-memory.dmp

    Filesize

    188KB

  • memory/4208-151-0x000001D742E30000-0x000001D742E54000-memory.dmp

    Filesize

    144KB

  • memory/4208-153-0x000001D742E30000-0x000001D742E54000-memory.dmp

    Filesize

    144KB