Analysis

  • max time kernel
    145s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 23:48

General

  • Target

    73a8d9006876017d317938fcf5f01fad_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    73a8d9006876017d317938fcf5f01fad

  • SHA1

    c8bc0ecd49396b88f8d5d643787e9f41d715a386

  • SHA256

    c7257b6efcdebf53dd3d664227354044a90f23858741fbe3be112ecb9bda52a6

  • SHA512

    623efcb2935b1d0d74f52f6f3e746cea92d15a6fe393895dc63c2d8b801c75bc62e407189e3fe378f9933304b787d28ec4dc44d1cbce7dcfc7401d48dfb901ef

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANB:WBOO3VKID90TBEhx4O6aB

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\73a8d9006876017d317938fcf5f01fad_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\73a8d9006876017d317938fcf5f01fad_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-165-0x00000000000F0000-0x0000000000114000-memory.dmp
    Filesize

    144KB

  • memory/1092-167-0x00000000000F0000-0x0000000000114000-memory.dmp
    Filesize

    144KB

  • memory/2004-3-0x0000000000380000-0x00000000003B2000-memory.dmp
    Filesize

    200KB

  • memory/2004-7-0x0000000000460000-0x000000000048F000-memory.dmp
    Filesize

    188KB

  • memory/2004-10-0x0000000000260000-0x0000000000290000-memory.dmp
    Filesize

    192KB

  • memory/2004-12-0x0000000000460000-0x000000000048F000-memory.dmp
    Filesize

    188KB

  • memory/2004-11-0x00000000003C0000-0x00000000003EE000-memory.dmp
    Filesize

    184KB

  • memory/2004-164-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2004-163-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2004-166-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2004-168-0x0000000000460000-0x000000000048F000-memory.dmp
    Filesize

    188KB