Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 02:49

General

  • Target

    f71a7e2dc210ae9da8ba7178e78712df_JaffaCakes118.exe

  • Size

    96KB

  • MD5

    f71a7e2dc210ae9da8ba7178e78712df

  • SHA1

    356f7b879a486c4edd53eab51cb74f9ebfe9eaa5

  • SHA256

    4dcd825ee4acb659b1aa32f46f7fc7e3268b22c903570a81dfa9691a6b08b297

  • SHA512

    5f4f47a4130a31b58ff486073e497acb18375786554e7b85a07de6662e2d67d9d0b8f9dddabd8f06852d00153502d835c0cdfdadb6f38ab91cccd196e67f63a9

  • SSDEEP

    1536:hiLOvRmmQegJW3aOgBbmAQ256/ZrwWnwqjhurmKFct:hiyvRmQKTLs/ZrwWJjAqGct

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1260
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1316
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1368
          • C:\Users\Admin\AppData\Local\Temp\f71a7e2dc210ae9da8ba7178e78712df_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\f71a7e2dc210ae9da8ba7178e78712df_JaffaCakes118.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2356
            • C:\Windows\SysWOW64\winver.exe
              winver
              3⤵
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2856

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1260-22-0x0000000000410000-0x0000000000416000-memory.dmp
          Filesize

          24KB

        • memory/1260-23-0x0000000077AE1000-0x0000000077AE2000-memory.dmp
          Filesize

          4KB

        • memory/1316-19-0x0000000000120000-0x0000000000126000-memory.dmp
          Filesize

          24KB

        • memory/1316-24-0x0000000000120000-0x0000000000126000-memory.dmp
          Filesize

          24KB

        • memory/1368-25-0x00000000026D0000-0x00000000026D6000-memory.dmp
          Filesize

          24KB

        • memory/1368-1-0x0000000002720000-0x0000000002726000-memory.dmp
          Filesize

          24KB

        • memory/1368-21-0x00000000026D0000-0x00000000026D6000-memory.dmp
          Filesize

          24KB

        • memory/1368-5-0x0000000002720000-0x0000000002726000-memory.dmp
          Filesize

          24KB

        • memory/1368-10-0x0000000077AE1000-0x0000000077AE2000-memory.dmp
          Filesize

          4KB

        • memory/2356-11-0x0000000000400000-0x000000000041A000-memory.dmp
          Filesize

          104KB

        • memory/2356-0-0x0000000000020000-0x0000000000021000-memory.dmp
          Filesize

          4KB

        • memory/2356-12-0x0000000001D50000-0x0000000002750000-memory.dmp
          Filesize

          10.0MB

        • memory/2356-2-0x0000000001D50000-0x0000000002750000-memory.dmp
          Filesize

          10.0MB

        • memory/2856-14-0x00000000000A0000-0x00000000000A6000-memory.dmp
          Filesize

          24KB

        • memory/2856-15-0x0000000000160000-0x0000000000161000-memory.dmp
          Filesize

          4KB

        • memory/2856-7-0x0000000077C8F000-0x0000000077C90000-memory.dmp
          Filesize

          4KB

        • memory/2856-6-0x0000000000730000-0x0000000000746000-memory.dmp
          Filesize

          88KB

        • memory/2856-9-0x0000000077C90000-0x0000000077C91000-memory.dmp
          Filesize

          4KB

        • memory/2856-8-0x0000000077C8F000-0x0000000077C91000-memory.dmp
          Filesize

          8KB

        • memory/2856-3-0x00000000000A0000-0x00000000000A6000-memory.dmp
          Filesize

          24KB

        • memory/2856-29-0x00000000000A0000-0x00000000000A6000-memory.dmp
          Filesize

          24KB

        • memory/2856-30-0x0000000000170000-0x0000000000171000-memory.dmp
          Filesize

          4KB