Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2024 23:34

General

  • Target

    324c350b40312c82a702ce257a11a52b_JaffaCakes118.exe

  • Size

    580KB

  • MD5

    324c350b40312c82a702ce257a11a52b

  • SHA1

    f553df6ea440582f63e69958e9b4a4426af68aa4

  • SHA256

    54ace5f9dd207e34fae5e32fa24c983858cce920ea945c805bb462ebd741f983

  • SHA512

    f81f8f6e34738bfcfa5de084c5ac5ec9e8283aa260360b17c2e7a5f4e548f6bd268214b3b688af174a6724c1e6bce6376182ba0a80e0fe00dbace607b1c295f6

  • SSDEEP

    12288:671bBfnoWMPARHmGwdGnmrAz9zC0mtwYHDkrchSJkZu064:obBfnoWcFrAzEwrMua

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\324c350b40312c82a702ce257a11a52b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\324c350b40312c82a702ce257a11a52b_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1460
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1240
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 592
        2⤵
        • Program crash
        PID:3756
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2008 -ip 2008
      1⤵
        PID:3472

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1460-6-0x000001DDD7F20000-0x000001DDD7F21000-memory.dmp

        Filesize

        4KB

      • memory/1460-7-0x00007FFB01010000-0x00007FFB01205000-memory.dmp

        Filesize

        2.0MB

      • memory/1460-8-0x00007FFB01010000-0x00007FFB01205000-memory.dmp

        Filesize

        2.0MB

      • memory/2008-5-0x00007FFB01010000-0x00007FFB01205000-memory.dmp

        Filesize

        2.0MB

      • memory/2008-4-0x00000000025B0000-0x00000000025EB000-memory.dmp

        Filesize

        236KB

      • memory/2008-0-0x0000000002350000-0x000000000238F000-memory.dmp

        Filesize

        252KB

      • memory/2008-9-0x00000000022B0000-0x00000000022C3000-memory.dmp

        Filesize

        76KB