Analysis

  • max time kernel
    144s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-09-2024 17:19

General

  • Target

    d4e028075a4086634ba64d47d5419ad5_JaffaCakes118.exe

  • Size

    448KB

  • MD5

    d4e028075a4086634ba64d47d5419ad5

  • SHA1

    ea742aefd37cdd3ad86460ee72d3f60244918017

  • SHA256

    d35106809bd5e0d9f2f520faced0a99638f2102b2286e7c43ec7d8163e39017b

  • SHA512

    57b80df6433fca31418a794286052e1ebab4911cef4695c7d4893a00b834541d83300d7e9e5f34b3e000260c5e9a5bd1e8a8ef3c9a07ae6fcbbdb8a69e3a4d5a

  • SSDEEP

    12288:QboBb/W9ANGBAFb5i0P6HfewKQLYg0yCx:4xBAiAHwfz

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4e028075a4086634ba64d47d5419ad5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d4e028075a4086634ba64d47d5419ad5_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2124

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2124-172-0x0000000000060000-0x0000000000084000-memory.dmp

    Filesize

    144KB

  • memory/2124-174-0x0000000000060000-0x0000000000084000-memory.dmp

    Filesize

    144KB

  • memory/2512-11-0x0000000000590000-0x00000000005BF000-memory.dmp

    Filesize

    188KB

  • memory/2512-10-0x0000000000560000-0x000000000058E000-memory.dmp

    Filesize

    184KB

  • memory/2512-8-0x00000000003D0000-0x0000000000400000-memory.dmp

    Filesize

    192KB

  • memory/2512-7-0x0000000000590000-0x00000000005BF000-memory.dmp

    Filesize

    188KB

  • memory/2512-3-0x00000000004C0000-0x00000000004F2000-memory.dmp

    Filesize

    200KB

  • memory/2512-171-0x0000000010000000-0x0000000010003000-memory.dmp

    Filesize

    12KB

  • memory/2512-170-0x0000000000540000-0x0000000000541000-memory.dmp

    Filesize

    4KB

  • memory/2512-173-0x0000000010000000-0x0000000010003000-memory.dmp

    Filesize

    12KB

  • memory/2512-175-0x0000000000590000-0x00000000005BF000-memory.dmp

    Filesize

    188KB