Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 16:01

General

  • Target

    fd20f71fc883bed9e8bc162ba5949bda_JaffaCakes118.exe

  • Size

    49KB

  • MD5

    fd20f71fc883bed9e8bc162ba5949bda

  • SHA1

    73e83248e55ecc382855530b0dabad11f96d69f2

  • SHA256

    d0e367bc0a8a6a26f57182b6ce71eadb28cb888ccdafe6102a749aa19672902b

  • SHA512

    a927de77de8683124eb900143bbae39db97aae021e3e2ad301e1f4c89109db6742c5dfd6532a3916a82a5c67accc0adea3d207f4dc8b084d16161e4536756b45

  • SSDEEP

    768:hCCCFlkbwAYbFshpyiB9L9Mx2BWseUCHGAwk5R9Jw:hbw/6plBTFBYNNR9Jw

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1072
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1152
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1176
          • C:\Users\Admin\AppData\Local\Temp\fd20f71fc883bed9e8bc162ba5949bda_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\fd20f71fc883bed9e8bc162ba5949bda_JaffaCakes118.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2012
            • C:\Windows\SysWOW64\winver.exe
              winver
              3⤵
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2112

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1072-25-0x0000000001F10000-0x0000000001F16000-memory.dmp
          Filesize

          24KB

        • memory/1152-20-0x0000000001F80000-0x0000000001F86000-memory.dmp
          Filesize

          24KB

        • memory/1152-23-0x0000000001F80000-0x0000000001F86000-memory.dmp
          Filesize

          24KB

        • memory/1152-24-0x0000000077A41000-0x0000000077A42000-memory.dmp
          Filesize

          4KB

        • memory/1176-22-0x0000000002960000-0x0000000002966000-memory.dmp
          Filesize

          24KB

        • memory/1176-10-0x0000000077A41000-0x0000000077A42000-memory.dmp
          Filesize

          4KB

        • memory/1176-26-0x0000000002960000-0x0000000002966000-memory.dmp
          Filesize

          24KB

        • memory/1176-1-0x00000000029E0000-0x00000000029E6000-memory.dmp
          Filesize

          24KB

        • memory/1176-5-0x00000000029E0000-0x00000000029E6000-memory.dmp
          Filesize

          24KB

        • memory/2012-2-0x0000000001EA0000-0x00000000028A0000-memory.dmp
          Filesize

          10.0MB

        • memory/2012-0-0x0000000000020000-0x0000000000021000-memory.dmp
          Filesize

          4KB

        • memory/2012-11-0x0000000000400000-0x0000000000411000-memory.dmp
          Filesize

          68KB

        • memory/2012-12-0x0000000001EA0000-0x00000000028A0000-memory.dmp
          Filesize

          10.0MB

        • memory/2112-15-0x00000000001B0000-0x00000000001B1000-memory.dmp
          Filesize

          4KB

        • memory/2112-14-0x0000000000170000-0x0000000000176000-memory.dmp
          Filesize

          24KB

        • memory/2112-6-0x00000000005D0000-0x00000000005E6000-memory.dmp
          Filesize

          88KB

        • memory/2112-7-0x0000000077BEF000-0x0000000077BF0000-memory.dmp
          Filesize

          4KB

        • memory/2112-3-0x0000000000170000-0x0000000000176000-memory.dmp
          Filesize

          24KB

        • memory/2112-8-0x0000000077BEF000-0x0000000077BF1000-memory.dmp
          Filesize

          8KB

        • memory/2112-9-0x0000000077BF0000-0x0000000077BF1000-memory.dmp
          Filesize

          4KB

        • memory/2112-30-0x0000000000170000-0x0000000000176000-memory.dmp
          Filesize

          24KB

        • memory/2112-31-0x00000000001C0000-0x00000000001C1000-memory.dmp
          Filesize

          4KB