Analysis

  • max time kernel
    128s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    15-06-2024 23:31

General

  • Target

    b0ad585c6b7ce62f46436f1944598afe_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    b0ad585c6b7ce62f46436f1944598afe

  • SHA1

    2b87fad77adedea0c527ab428d2ea7206ee7e6c3

  • SHA256

    3b53b2a1d801feaabef685df8bd8339f20d0acff15ebf894170f3a39793f4f6c

  • SHA512

    0dd1de2fe4bcbdd023d3b7b2e4490100b489738763ba6911c359fecc17e748735f1b9043112701ec3db16fefcf4998e750982b578bca8f92e5f487305c95b0a9

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANW:WBOO3VKID90TBEhx4O6aW

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0ad585c6b7ce62f46436f1944598afe_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b0ad585c6b7ce62f46436f1944598afe_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2728

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2344-10-0x0000000000460000-0x000000000048F000-memory.dmp
    Filesize

    188KB

  • memory/2344-9-0x00000000003C0000-0x00000000003EE000-memory.dmp
    Filesize

    184KB

  • memory/2344-8-0x0000000000250000-0x0000000000280000-memory.dmp
    Filesize

    192KB

  • memory/2344-7-0x0000000000460000-0x000000000048F000-memory.dmp
    Filesize

    188KB

  • memory/2344-4-0x0000000000380000-0x00000000003B2000-memory.dmp
    Filesize

    200KB

  • memory/2344-101-0x0000000000460000-0x000000000048F000-memory.dmp
    Filesize

    188KB

  • memory/2344-122-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2344-123-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2344-125-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2344-127-0x0000000000460000-0x000000000048F000-memory.dmp
    Filesize

    188KB

  • memory/2728-124-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2728-126-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB