Analysis

  • max time kernel
    140s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 16:41

General

  • Target

    bd4f8517ac41b1e0a77fe716f9d3447f_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    bd4f8517ac41b1e0a77fe716f9d3447f

  • SHA1

    73586ad77c7a41c3ce06aa54b4e2012087e29e3d

  • SHA256

    0016ae3f2a66777d4166e69beebcbf1f94b4337f1ae87966b7932d808d9b6bdb

  • SHA512

    7e79d6ccc512fe9ceaf62b1d31fb32ea9759bbf2a20cdf78239bed252c1b5c09c7b87540a1d2c92c5752ab48ae95cda135e3ea405f716f926f423d6caa227109

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANM:WBOO3VKID90TBEhx4O6aM

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd4f8517ac41b1e0a77fe716f9d3447f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bd4f8517ac41b1e0a77fe716f9d3447f_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4324

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4324-126-0x000002B016890000-0x000002B0168B4000-memory.dmp
    Filesize

    144KB

  • memory/4324-128-0x000002B016890000-0x000002B0168B4000-memory.dmp
    Filesize

    144KB

  • memory/4928-4-0x00000000020B0000-0x00000000020E2000-memory.dmp
    Filesize

    200KB

  • memory/4928-7-0x0000000002130000-0x000000000215F000-memory.dmp
    Filesize

    188KB

  • memory/4928-10-0x0000000002100000-0x000000000212E000-memory.dmp
    Filesize

    184KB

  • memory/4928-9-0x0000000000A60000-0x0000000000A90000-memory.dmp
    Filesize

    192KB

  • memory/4928-11-0x0000000002130000-0x000000000215F000-memory.dmp
    Filesize

    188KB

  • memory/4928-125-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/4928-124-0x0000000002840000-0x0000000002841000-memory.dmp
    Filesize

    4KB

  • memory/4928-127-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/4928-129-0x0000000002130000-0x000000000215F000-memory.dmp
    Filesize

    188KB