Analysis

  • max time kernel
    136s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 11:11

General

  • Target

    71c1e77889c8897b39a698d2439a85c3_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    71c1e77889c8897b39a698d2439a85c3

  • SHA1

    9aa1526017d208d9013dedada0397a86885bec22

  • SHA256

    3274145f3a2512c40df78eb12a006ba32c9ef4af711254565ad346e42d048aa3

  • SHA512

    864f3de368a1047c5abdb383f588241d6aba039ca1288af785c5741f65997254852f823905da83c259a5d598aa7ad0727f61297bd8705eca29d722e958bae5c5

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANg:WBOO3VKID90TBEhx4O6ag

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\71c1e77889c8897b39a698d2439a85c3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\71c1e77889c8897b39a698d2439a85c3_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:712
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4776

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/712-7-0x0000000000970000-0x000000000099F000-memory.dmp
    Filesize

    188KB

  • memory/712-11-0x0000000000970000-0x000000000099F000-memory.dmp
    Filesize

    188KB

  • memory/712-9-0x0000000000940000-0x000000000096E000-memory.dmp
    Filesize

    184KB

  • memory/712-8-0x00000000005D0000-0x0000000000600000-memory.dmp
    Filesize

    192KB

  • memory/712-3-0x0000000000600000-0x0000000000632000-memory.dmp
    Filesize

    200KB

  • memory/712-99-0x0000000000970000-0x000000000099F000-memory.dmp
    Filesize

    188KB

  • memory/712-150-0x00000000022E0000-0x00000000022E1000-memory.dmp
    Filesize

    4KB

  • memory/712-151-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/712-153-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/712-155-0x0000000000970000-0x000000000099F000-memory.dmp
    Filesize

    188KB

  • memory/4776-152-0x00000232A94A0000-0x00000232A94C4000-memory.dmp
    Filesize

    144KB

  • memory/4776-154-0x00000232A94A0000-0x00000232A94C4000-memory.dmp
    Filesize

    144KB