Analysis

  • max time kernel
    126s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 11:02

General

  • Target

    78ef3a7cb9653ceca0c03b0a5b0eaa09_JaffaCakes118.exe

  • Size

    448KB

  • MD5

    78ef3a7cb9653ceca0c03b0a5b0eaa09

  • SHA1

    359bf188f93ecb52ba7742a44f09e6b7e9b804b1

  • SHA256

    3897068eeaae88815822b2733930d6234d2eafdf18b3432a2ca7a3003bdf968a

  • SHA512

    eddb83b68bb3abe290f935bfcbce94e3643cb5076df952f11dd0f9697e44baf3083fe0de23cabf1242bef93e13a88ac6406a5a736adbc8ec9de2a85cb7085288

  • SSDEEP

    12288:QboBb/W9ANGBAFb5i0P6HfewKQLYg0yCx2:4xBAiAHwfzN

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\78ef3a7cb9653ceca0c03b0a5b0eaa09_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\78ef3a7cb9653ceca0c03b0a5b0eaa09_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2188

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2188-107-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2188-109-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2324-3-0x0000000001D50000-0x0000000001D82000-memory.dmp
    Filesize

    200KB

  • memory/2324-7-0x0000000002690000-0x00000000026BF000-memory.dmp
    Filesize

    188KB

  • memory/2324-11-0x0000000002690000-0x00000000026BF000-memory.dmp
    Filesize

    188KB

  • memory/2324-10-0x0000000002660000-0x000000000268E000-memory.dmp
    Filesize

    184KB

  • memory/2324-9-0x0000000000610000-0x0000000000640000-memory.dmp
    Filesize

    192KB

  • memory/2324-106-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2324-105-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2324-108-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2324-110-0x0000000002690000-0x00000000026BF000-memory.dmp
    Filesize

    188KB