Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 21:54

General

  • Target

    6c6227caa7b36b6c13ef10a5fed96f93_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    6c6227caa7b36b6c13ef10a5fed96f93

  • SHA1

    ad2ea87f139442ae1537ebfb3e7f17295499da95

  • SHA256

    4a13bf7533898e972a75623113863b9155559a607563953ac4ac48fc142586e1

  • SHA512

    1dffac88054912a931f06038540a28295f5c008c479e99e725d3e5c623ebf04e71db86a455ba63506a3e5d65b0fe5d6a71ddc2b80a9a88039169c8fd55fd9489

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANW:WBOO3VKID90TBEhx4O6aW

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c6227caa7b36b6c13ef10a5fed96f93_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6c6227caa7b36b6c13ef10a5fed96f93_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2692-34-0x00000000000E0000-0x0000000000104000-memory.dmp
    Filesize

    144KB

  • memory/2692-37-0x00000000000E0000-0x0000000000104000-memory.dmp
    Filesize

    144KB

  • memory/2732-3-0x0000000000360000-0x0000000000392000-memory.dmp
    Filesize

    200KB

  • memory/2732-10-0x00000000003D0000-0x00000000003FF000-memory.dmp
    Filesize

    188KB

  • memory/2732-9-0x00000000003A0000-0x00000000003CE000-memory.dmp
    Filesize

    184KB

  • memory/2732-8-0x00000000003D0000-0x00000000003FF000-memory.dmp
    Filesize

    188KB

  • memory/2732-7-0x00000000002C0000-0x00000000002F0000-memory.dmp
    Filesize

    192KB

  • memory/2732-33-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2732-32-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB

  • memory/2732-35-0x00000000003D0000-0x00000000003FF000-memory.dmp
    Filesize

    188KB

  • memory/2732-36-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB