Analysis

  • max time kernel
    139s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14/06/2024, 05:15 UTC

General

  • Target

    a81f8bdf1ab6a5f055ba27317d0fe8e2_JaffaCakes118.exe

  • Size

    448KB

  • MD5

    a81f8bdf1ab6a5f055ba27317d0fe8e2

  • SHA1

    8aa7ec9a093e3efdffbb427b518abccda217d42f

  • SHA256

    46174990d09e1f00512fd78f27a0c0d856f9f01cc8a57bc1bd74f876a8fc4b0b

  • SHA512

    4d7e754d0a96a429c1cf43d8fe8d66fdc0dc9bf53301d4567de559644621e1567b15445c733ae45df262795c18fadcd167b94f7f7582781897fc30426520b004

  • SSDEEP

    12288:QboBb/W9ANGBAFb5i0P6HfewKQLYg0yCx:4xBAiAHwfz

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a81f8bdf1ab6a5f055ba27317d0fe8e2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a81f8bdf1ab6a5f055ba27317d0fe8e2_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2224-3-0x00000000004F0000-0x0000000000522000-memory.dmp

    Filesize

    200KB

  • memory/2224-7-0x0000000000560000-0x000000000058F000-memory.dmp

    Filesize

    188KB

  • memory/2224-11-0x0000000000560000-0x000000000058F000-memory.dmp

    Filesize

    188KB

  • memory/2224-10-0x0000000000530000-0x000000000055E000-memory.dmp

    Filesize

    184KB

  • memory/2224-9-0x0000000000270000-0x00000000002A0000-memory.dmp

    Filesize

    192KB

  • memory/2224-146-0x0000000010000000-0x0000000010003000-memory.dmp

    Filesize

    12KB

  • memory/2224-145-0x00000000001E0000-0x00000000001E1000-memory.dmp

    Filesize

    4KB

  • memory/2224-148-0x0000000010000000-0x0000000010003000-memory.dmp

    Filesize

    12KB

  • memory/2224-150-0x0000000000560000-0x000000000058F000-memory.dmp

    Filesize

    188KB

  • memory/2572-147-0x0000000000060000-0x0000000000084000-memory.dmp

    Filesize

    144KB

  • memory/2572-149-0x0000000000060000-0x0000000000084000-memory.dmp

    Filesize

    144KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.