Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 15:16

General

  • Target

    ff9254274606f1af59767be01a2da0eb_JaffaCakes118.exe

  • Size

    160KB

  • MD5

    ff9254274606f1af59767be01a2da0eb

  • SHA1

    4c7c9b305fef3c913c8deedf17b715aababf36c0

  • SHA256

    191c4ffa5b98cf5f69e4fdcf6daca252512164c7fe6e7bd750f9492cf9f3d0a8

  • SHA512

    586ae177df60d925cdd5fd7c318385311e99709250cbe9f384c25054b14036254c2b8de06ecb75249fc12f355753feed2b8afa9d914dd34005eba08f68b0e64d

  • SSDEEP

    1536:VEY+mFM2HXKZgi0Iksu+XM5/HtAQ9J6xph:+Y+4MiIkLZJNAQ9J6v

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2424
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
      1⤵
        PID:2456
      • C:\Windows\system32\taskhostw.exe
        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
        1⤵
          PID:2764
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3240
          • C:\Users\Admin\AppData\Local\Temp\ff9254274606f1af59767be01a2da0eb_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\ff9254274606f1af59767be01a2da0eb_JaffaCakes118.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:792
            • C:\Windows\SysWOW64\winver.exe
              winver
              3⤵
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2880
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
          1⤵
            PID:3712
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:3972
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:4060
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2644
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:3732
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:4256
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:4640
                    • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                      "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                      1⤵
                        PID:496
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:2804
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4656
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2f0,0x7fffce9e2e98,0x7fffce9e2ea4,0x7fffce9e2eb0
                            2⤵
                              PID:3796
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=3084 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:2
                              2⤵
                                PID:3092
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3204 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:3
                                2⤵
                                  PID:1568
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3384 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
                                  2⤵
                                    PID:2408
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5408 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:1
                                    2⤵
                                      PID:3300
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5416 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:1
                                      2⤵
                                        PID:4872
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3768 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
                                        2⤵
                                          PID:2236

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Persistence

                                      Boot or Logon Autostart Execution

                                      1
                                      T1547

                                      Registry Run Keys / Startup Folder

                                      1
                                      T1547.001

                                      Privilege Escalation

                                      Boot or Logon Autostart Execution

                                      1
                                      T1547

                                      Registry Run Keys / Startup Folder

                                      1
                                      T1547.001

                                      Defense Evasion

                                      Modify Registry

                                      1
                                      T1112

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/496-34-0x0000000000B20000-0x0000000000B26000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/496-30-0x0000000000B20000-0x0000000000B26000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/792-1-0x0000000000690000-0x0000000000691000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/792-2-0x0000000002200000-0x0000000002C00000-memory.dmp
                                        Filesize

                                        10.0MB

                                      • memory/792-0-0x0000000000400000-0x0000000000428000-memory.dmp
                                        Filesize

                                        160KB

                                      • memory/792-8-0x0000000000400000-0x0000000000428000-memory.dmp
                                        Filesize

                                        160KB

                                      • memory/792-9-0x0000000002200000-0x0000000002C00000-memory.dmp
                                        Filesize

                                        10.0MB

                                      • memory/2424-16-0x0000000000DE0000-0x0000000000DE6000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/2456-17-0x0000000000120000-0x0000000000126000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/2456-13-0x0000000000120000-0x0000000000126000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/2644-26-0x0000000000200000-0x0000000000206000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/2644-24-0x0000000000200000-0x0000000000206000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/2764-20-0x0000000000640000-0x0000000000646000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/2764-14-0x0000000000640000-0x0000000000646000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/2804-32-0x0000000000400000-0x0000000000406000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/2804-36-0x0000000000400000-0x0000000000406000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/2880-5-0x0000000000F40000-0x0000000000F46000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/2880-6-0x00000000775E2000-0x00000000775E3000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2880-35-0x0000000000F40000-0x0000000000F46000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/3240-15-0x0000000000BB0000-0x0000000000BB6000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/3240-21-0x0000000000BB0000-0x0000000000BB6000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/3240-4-0x0000000000B70000-0x0000000000B76000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/3240-3-0x0000000000B70000-0x0000000000B76000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/3240-7-0x00007FFFF6D4D000-0x00007FFFF6D4E000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3712-23-0x0000000000C70000-0x0000000000C76000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/3712-18-0x0000000000C70000-0x0000000000C76000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/3732-27-0x0000000000560000-0x0000000000566000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/3972-19-0x0000000000CD0000-0x0000000000CD6000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/4060-25-0x00000000009E0000-0x00000000009E6000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/4060-22-0x00000000009E0000-0x00000000009E6000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/4256-28-0x0000000000860000-0x0000000000866000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/4256-31-0x0000000000860000-0x0000000000866000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/4640-33-0x0000000000C80000-0x0000000000C86000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/4640-29-0x0000000000C80000-0x0000000000C86000-memory.dmp
                                        Filesize

                                        24KB