Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 22:25

General

  • Target

    6ffce6131eade86b81b66b242507140c_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    6ffce6131eade86b81b66b242507140c

  • SHA1

    cd8335d79e0a95fcd13f0927c28af740911413b6

  • SHA256

    202d8feff4aa352c598bc5c8375cb0d71cc9c1beb725ae078ee408176452c54d

  • SHA512

    dcf02752ee68ba93590a8ed974db846edb1394149e42b98a272afed247e7d908b0545ffd60783dc17cb96922c47e7a684cc496f2e1e92c4bfe7261e9010b9bff

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6AN7:WBOO3VKID90TBEhx4O6a7

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ffce6131eade86b81b66b242507140c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6ffce6131eade86b81b66b242507140c_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2224-3-0x00000000003B0000-0x00000000003E2000-memory.dmp
    Filesize

    200KB

  • memory/2224-7-0x00000000002E0000-0x000000000030F000-memory.dmp
    Filesize

    188KB

  • memory/2224-11-0x00000000002E0000-0x000000000030F000-memory.dmp
    Filesize

    188KB

  • memory/2224-10-0x0000000000260000-0x000000000028E000-memory.dmp
    Filesize

    184KB

  • memory/2224-9-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/2224-33-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2224-32-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2224-35-0x00000000002E0000-0x000000000030F000-memory.dmp
    Filesize

    188KB

  • memory/2572-34-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2572-36-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB