Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 22:25

General

  • Target

    6ffce6131eade86b81b66b242507140c_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    6ffce6131eade86b81b66b242507140c

  • SHA1

    cd8335d79e0a95fcd13f0927c28af740911413b6

  • SHA256

    202d8feff4aa352c598bc5c8375cb0d71cc9c1beb725ae078ee408176452c54d

  • SHA512

    dcf02752ee68ba93590a8ed974db846edb1394149e42b98a272afed247e7d908b0545ffd60783dc17cb96922c47e7a684cc496f2e1e92c4bfe7261e9010b9bff

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6AN7:WBOO3VKID90TBEhx4O6a7

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ffce6131eade86b81b66b242507140c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6ffce6131eade86b81b66b242507140c_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3156-89-0x00000257420B0000-0x00000257420D4000-memory.dmp
    Filesize

    144KB

  • memory/3156-91-0x00000257420B0000-0x00000257420D4000-memory.dmp
    Filesize

    144KB

  • memory/4760-3-0x00000000020C0000-0x00000000020F2000-memory.dmp
    Filesize

    200KB

  • memory/4760-7-0x0000000002230000-0x000000000225F000-memory.dmp
    Filesize

    188KB

  • memory/4760-11-0x0000000002230000-0x000000000225F000-memory.dmp
    Filesize

    188KB

  • memory/4760-10-0x0000000002200000-0x000000000222E000-memory.dmp
    Filesize

    184KB

  • memory/4760-9-0x0000000000A60000-0x0000000000A90000-memory.dmp
    Filesize

    192KB

  • memory/4760-87-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/4760-86-0x0000000002260000-0x0000000002261000-memory.dmp
    Filesize

    4KB

  • memory/4760-88-0x0000000002230000-0x000000000225F000-memory.dmp
    Filesize

    188KB

  • memory/4760-90-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB