Analysis

  • max time kernel
    149s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 23:01

General

  • Target

    fd51416ed762cf4be6eb0be26ad42a20_JaffaCakes118.exe

  • Size

    448KB

  • MD5

    fd51416ed762cf4be6eb0be26ad42a20

  • SHA1

    b06e0246666204030490f1c49fd7b7041eb06bd5

  • SHA256

    17ebfb25cc47a8515357491e30824163b24c1feb66da352368010b870d0f30c7

  • SHA512

    5938ca614bf1b1f3485c5454b3d42382d3be44a46230a3bbc180a483269d70a4eb689b2017222025e33efb06c13e4d51ef8bc1b6d13fdf5fbb33431a9dd066b8

  • SSDEEP

    12288:QboBb/W9ANGBAFb5i0P6HfewKQLYg0yCx:4xBAiAHwfz

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 2 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd51416ed762cf4be6eb0be26ad42a20_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd51416ed762cf4be6eb0be26ad42a20_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/832-178-0x0000000000060000-0x0000000000084000-memory.dmp

    Filesize

    144KB

  • memory/832-180-0x0000000000060000-0x0000000000084000-memory.dmp

    Filesize

    144KB

  • memory/2316-5-0x0000000000580000-0x00000000005B0000-memory.dmp

    Filesize

    192KB

  • memory/2316-3-0x0000000001E50000-0x0000000001E82000-memory.dmp

    Filesize

    200KB

  • memory/2316-10-0x0000000001E90000-0x0000000001EBF000-memory.dmp

    Filesize

    188KB

  • memory/2316-9-0x00000000005B0000-0x00000000005DE000-memory.dmp

    Filesize

    184KB

  • memory/2316-8-0x0000000001E90000-0x0000000001EBF000-memory.dmp

    Filesize

    188KB

  • memory/2316-47-0x0000000001E90000-0x0000000001EBF000-memory.dmp

    Filesize

    188KB

  • memory/2316-177-0x0000000010000000-0x0000000010003000-memory.dmp

    Filesize

    12KB

  • memory/2316-176-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2316-179-0x0000000010000000-0x0000000010003000-memory.dmp

    Filesize

    12KB

  • memory/2316-181-0x0000000001E90000-0x0000000001EBF000-memory.dmp

    Filesize

    188KB