Analysis

  • max time kernel
    144s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 04:44

General

  • Target

    69c228fc62bf0dec8ffbef9a0cd9f94d_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    69c228fc62bf0dec8ffbef9a0cd9f94d

  • SHA1

    ecc811d9a03f097c61dda56da34e20a6278b939f

  • SHA256

    fa98dae1c969c69435e5ac2c82d250b04ec8f7b50acea545c5b20e0eb67d36d6

  • SHA512

    f62afbb6aff18c0988f0ceac3b9c22be49a92a5eab76a8afc2dbfd2c6d8e2a5b6e8e0e7450d2934454ce5739520256c7c398da139c6604a0c3a2d24d7ed6d480

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANc:WBOO3VKID90TBEhx4O6ac

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\69c228fc62bf0dec8ffbef9a0cd9f94d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69c228fc62bf0dec8ffbef9a0cd9f94d_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2196

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1868-3-0x00000000002C0000-0x00000000002F2000-memory.dmp
    Filesize

    200KB

  • memory/1868-7-0x0000000000360000-0x000000000038F000-memory.dmp
    Filesize

    188KB

  • memory/1868-10-0x0000000000360000-0x000000000038F000-memory.dmp
    Filesize

    188KB

  • memory/1868-9-0x0000000000300000-0x000000000032E000-memory.dmp
    Filesize

    184KB

  • memory/1868-8-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/1868-95-0x0000000000360000-0x000000000038F000-memory.dmp
    Filesize

    188KB

  • memory/1868-172-0x0000000000340000-0x0000000000341000-memory.dmp
    Filesize

    4KB

  • memory/1868-173-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/1868-175-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/1868-177-0x0000000000360000-0x000000000038F000-memory.dmp
    Filesize

    188KB

  • memory/2196-174-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2196-176-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB