Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 15:01

General

  • Target

    f1564f1d95508062a03d58b2f5ce4e99_JaffaCakes118.exe

  • Size

    160KB

  • MD5

    f1564f1d95508062a03d58b2f5ce4e99

  • SHA1

    ee7fa2296d8dcf2b5fe0292acffe4c7051ec2b60

  • SHA256

    e63c05f3d721f2bad7458e2f32ab8a256e048eb56a63e9a01ded4fc0e6ad0d90

  • SHA512

    a46a2e4bd7bd78ad8cda131405b2c29f673d2123ce8e64390f86fe9cc378b3bdd5114afdd8c11f8f0edc83a4eacfb378e0f7700b55130fa7b83934e78cd0e65e

  • SSDEEP

    1536:CEY+mFM2HXKZgi0Iksu+XM5/HtAQ9J6xph:JY+4MiIkLZJNAQ9J6v

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1132
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1240
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1284
          • C:\Users\Admin\AppData\Local\Temp\f1564f1d95508062a03d58b2f5ce4e99_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\f1564f1d95508062a03d58b2f5ce4e99_JaffaCakes118.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2992
            • C:\Windows\SysWOW64\winver.exe
              winver
              3⤵
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2172

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1132-24-0x0000000001D20000-0x0000000001D26000-memory.dmp
          Filesize

          24KB

        • memory/1132-25-0x0000000077BD1000-0x0000000077BD2000-memory.dmp
          Filesize

          4KB

        • memory/1240-21-0x0000000001BB0000-0x0000000001BB6000-memory.dmp
          Filesize

          24KB

        • memory/1240-26-0x0000000001BB0000-0x0000000001BB6000-memory.dmp
          Filesize

          24KB

        • memory/1284-6-0x0000000002C30000-0x0000000002C36000-memory.dmp
          Filesize

          24KB

        • memory/1284-2-0x0000000002C30000-0x0000000002C36000-memory.dmp
          Filesize

          24KB

        • memory/1284-27-0x0000000002AD0000-0x0000000002AD6000-memory.dmp
          Filesize

          24KB

        • memory/1284-11-0x0000000077BD1000-0x0000000077BD2000-memory.dmp
          Filesize

          4KB

        • memory/1284-23-0x0000000002AD0000-0x0000000002AD6000-memory.dmp
          Filesize

          24KB

        • memory/2172-15-0x00000000000D0000-0x00000000000D6000-memory.dmp
          Filesize

          24KB

        • memory/2172-10-0x0000000077D80000-0x0000000077D81000-memory.dmp
          Filesize

          4KB

        • memory/2172-32-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/2172-31-0x00000000000D0000-0x00000000000D6000-memory.dmp
          Filesize

          24KB

        • memory/2172-7-0x0000000000460000-0x0000000000476000-memory.dmp
          Filesize

          88KB

        • memory/2172-16-0x0000000000150000-0x0000000000151000-memory.dmp
          Filesize

          4KB

        • memory/2172-4-0x00000000000D0000-0x00000000000D6000-memory.dmp
          Filesize

          24KB

        • memory/2172-9-0x0000000077D7F000-0x0000000077D81000-memory.dmp
          Filesize

          8KB

        • memory/2172-8-0x0000000077D7F000-0x0000000077D80000-memory.dmp
          Filesize

          4KB

        • memory/2992-1-0x0000000000020000-0x0000000000021000-memory.dmp
          Filesize

          4KB

        • memory/2992-3-0x0000000001C40000-0x0000000002640000-memory.dmp
          Filesize

          10.0MB

        • memory/2992-0-0x0000000000400000-0x0000000000428000-memory.dmp
          Filesize

          160KB

        • memory/2992-13-0x0000000001C40000-0x0000000002640000-memory.dmp
          Filesize

          10.0MB

        • memory/2992-12-0x0000000000400000-0x0000000000428000-memory.dmp
          Filesize

          160KB