Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 14:17

General

  • Target

    8ab614ce89162fc1df4133cd55e112f0_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    8ab614ce89162fc1df4133cd55e112f0

  • SHA1

    78e194cd92f10f8dd6c66427482cc5c1529c3345

  • SHA256

    36342aa1c31143947279cf8aa757cb67c98feef6095a66e8d538d25b3fb3fc35

  • SHA512

    92b740a3c2ed0f2f938043323b827eac6be628ce5d28857af97e24fbcbfdb1e130f3b0306ff7294854b0c5bffa90cf020d9e26e8fc7f06933daecf3cc33c4d1b

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANZ:WBOO3VKID90TBEhx4O6aZ

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ab614ce89162fc1df4133cd55e112f0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8ab614ce89162fc1df4133cd55e112f0_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1096
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:216

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1096-161-0x00000141BBF40000-0x00000141BBF64000-memory.dmp

      Filesize

      144KB

    • memory/1096-163-0x00000141BBF40000-0x00000141BBF64000-memory.dmp

      Filesize

      144KB

    • memory/5088-7-0x0000000000A10000-0x0000000000A40000-memory.dmp

      Filesize

      192KB

    • memory/5088-3-0x0000000002220000-0x0000000002252000-memory.dmp

      Filesize

      200KB

    • memory/5088-9-0x0000000002260000-0x000000000228E000-memory.dmp

      Filesize

      184KB

    • memory/5088-10-0x0000000002290000-0x00000000022BF000-memory.dmp

      Filesize

      188KB

    • memory/5088-8-0x0000000002290000-0x00000000022BF000-memory.dmp

      Filesize

      188KB

    • memory/5088-96-0x0000000002290000-0x00000000022BF000-memory.dmp

      Filesize

      188KB

    • memory/5088-159-0x0000000000A60000-0x0000000000A61000-memory.dmp

      Filesize

      4KB

    • memory/5088-160-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/5088-162-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/5088-164-0x0000000002290000-0x00000000022BF000-memory.dmp

      Filesize

      188KB