Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 13:26

General

  • Target

    759e324268b76756e7ba9f32df292f75_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    759e324268b76756e7ba9f32df292f75

  • SHA1

    8f38ed220447fb42fa545d4a0647839d3a9869d3

  • SHA256

    4cd07de13ae53960b3a9e81e3e790cbd3cc3f15886d784c449a906100112357d

  • SHA512

    5905e2c0397cc4a2b51f470d902b280f6b63889f8fc0594c4220ee6318cfa534147fbf7931c3d57eb5cc45919b6b500ef54a3e79692ab07939e2e6040bd60ba0

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6AN+:WBOO3VKID90TBEhx4O6a+

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\759e324268b76756e7ba9f32df292f75_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\759e324268b76756e7ba9f32df292f75_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2540

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2540-65-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2540-68-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2684-3-0x0000000002090000-0x00000000020C2000-memory.dmp
    Filesize

    200KB

  • memory/2684-10-0x00000000002E0000-0x000000000030F000-memory.dmp
    Filesize

    188KB

  • memory/2684-9-0x0000000000260000-0x000000000028E000-memory.dmp
    Filesize

    184KB

  • memory/2684-8-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/2684-7-0x00000000002E0000-0x000000000030F000-memory.dmp
    Filesize

    188KB

  • memory/2684-64-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2684-63-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB

  • memory/2684-66-0x00000000002E0000-0x000000000030F000-memory.dmp
    Filesize

    188KB

  • memory/2684-67-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB