Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    10/01/2025, 12:41

General

  • Target

    JaffaCakes118_e4908dcdca8b9f4a39dba14c876cec67.exe

  • Size

    89KB

  • MD5

    e4908dcdca8b9f4a39dba14c876cec67

  • SHA1

    0e80e68da235d317d7d197f8ec8b831e0e78c9c2

  • SHA256

    2ee2c853a605622d93e3011f500235eefe6ff16b8bf2ec84c1e1b362ac0eafdd

  • SHA512

    61b0d38d6214f59b7e69fddfe9c5ca6e7b11fc8e4cd75e2970752e77045402099180821cc9f5b94ad1df7fbe76c9a31756ae39d868dfd0805fb6d706bab557c6

  • SSDEEP

    1536:Dr+mFM2HXKZgixhIksu+XM5/HtAQ9Jox7e:X+4MJIkLZJNAQ9Jo9e

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Tinba family
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e4908dcdca8b9f4a39dba14c876cec67.exe
            "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e4908dcdca8b9f4a39dba14c876cec67.exe"
            2⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2652
            • C:\Windows\SysWOW64\winver.exe
              winver
              3⤵
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2044
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:324

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/324-24-0x0000000000370000-0x0000000000376000-memory.dmp

            Filesize

            24KB

          • memory/324-29-0x0000000000370000-0x0000000000376000-memory.dmp

            Filesize

            24KB

          • memory/324-30-0x00000000778C1000-0x00000000778C2000-memory.dmp

            Filesize

            4KB

          • memory/1116-25-0x0000000002000000-0x0000000002006000-memory.dmp

            Filesize

            24KB

          • memory/1116-26-0x00000000778C1000-0x00000000778C2000-memory.dmp

            Filesize

            4KB

          • memory/1164-20-0x0000000001F20000-0x0000000001F26000-memory.dmp

            Filesize

            24KB

          • memory/1164-31-0x0000000001F20000-0x0000000001F26000-memory.dmp

            Filesize

            24KB

          • memory/1204-10-0x00000000778C1000-0x00000000778C2000-memory.dmp

            Filesize

            4KB

          • memory/1204-28-0x0000000002B70000-0x0000000002B76000-memory.dmp

            Filesize

            24KB

          • memory/1204-22-0x0000000002B70000-0x0000000002B76000-memory.dmp

            Filesize

            24KB

          • memory/1204-3-0x0000000002DD0000-0x0000000002DD6000-memory.dmp

            Filesize

            24KB

          • memory/1204-4-0x0000000002DD0000-0x0000000002DD6000-memory.dmp

            Filesize

            24KB

          • memory/1204-2-0x0000000002DD0000-0x0000000002DD6000-memory.dmp

            Filesize

            24KB

          • memory/2044-27-0x00000000000C0000-0x00000000000C6000-memory.dmp

            Filesize

            24KB

          • memory/2044-9-0x0000000077A6F000-0x0000000077A71000-memory.dmp

            Filesize

            8KB

          • memory/2044-11-0x0000000077870000-0x0000000077A19000-memory.dmp

            Filesize

            1.7MB

          • memory/2044-6-0x00000000000C0000-0x00000000000C6000-memory.dmp

            Filesize

            24KB

          • memory/2044-7-0x0000000077A70000-0x0000000077A71000-memory.dmp

            Filesize

            4KB

          • memory/2044-8-0x0000000077A6F000-0x0000000077A70000-memory.dmp

            Filesize

            4KB

          • memory/2652-13-0x0000000001D40000-0x0000000002740000-memory.dmp

            Filesize

            10.0MB

          • memory/2652-0-0x0000000000400000-0x0000000000418000-memory.dmp

            Filesize

            96KB

          • memory/2652-5-0x0000000001D40000-0x0000000002740000-memory.dmp

            Filesize

            10.0MB

          • memory/2652-12-0x0000000000400000-0x0000000000418000-memory.dmp

            Filesize

            96KB

          • memory/2652-1-0x0000000000020000-0x0000000000021000-memory.dmp

            Filesize

            4KB