Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 12:06

General

  • Target

    756c9f3211078ed6c37523fde811a7ff_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    756c9f3211078ed6c37523fde811a7ff

  • SHA1

    9f397db7fdc41c60529085975a7e857653dc8de1

  • SHA256

    943d5a4dcbc6e7ce227798935e11455f59dde80895670b3ca1a54b3d625fa1ac

  • SHA512

    f18dec55975e981fdd966234dbf2256c230c493943fe8c0cf5e37ac150db4e4f8e21015f70dd19562c09500c31e7b4f0563963708136746b89770873898bf02e

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANx:WBOO3VKID90TBEhx4O6ax

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\756c9f3211078ed6c37523fde811a7ff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\756c9f3211078ed6c37523fde811a7ff_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3064

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3064-196-0x000001F818790000-0x000001F8187B4000-memory.dmp
    Filesize

    144KB

  • memory/3064-198-0x000001F818790000-0x000001F8187B4000-memory.dmp
    Filesize

    144KB

  • memory/4552-3-0x00000000020D0000-0x0000000002102000-memory.dmp
    Filesize

    200KB

  • memory/4552-7-0x0000000002140000-0x000000000216F000-memory.dmp
    Filesize

    188KB

  • memory/4552-10-0x0000000002140000-0x000000000216F000-memory.dmp
    Filesize

    188KB

  • memory/4552-9-0x0000000002110000-0x000000000213E000-memory.dmp
    Filesize

    184KB

  • memory/4552-8-0x00000000005D0000-0x0000000000600000-memory.dmp
    Filesize

    192KB

  • memory/4552-194-0x0000000000610000-0x0000000000611000-memory.dmp
    Filesize

    4KB

  • memory/4552-195-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/4552-197-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/4552-199-0x0000000002140000-0x000000000216F000-memory.dmp
    Filesize

    188KB