Analysis

  • max time kernel
    113s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2024 01:09

General

  • Target

    26e1b1bdf59a3dc3ff7d5b955fa9438b5b81332228673ffdfea1feb614dd65b4N.exe

  • Size

    160KB

  • MD5

    a56a3a276b1bc91a0f189421aa3f6690

  • SHA1

    4aae692053a580dbaadddf9038c1263a01500c9f

  • SHA256

    26e1b1bdf59a3dc3ff7d5b955fa9438b5b81332228673ffdfea1feb614dd65b4

  • SHA512

    41bfdb03caff81fb3ad7e974a988830a99bc5da40ce8fe4e0b1b4662a16980e29638e4381c60b1016c494a8d812daedf280668ff4e0569004fda5620162ff336

  • SSDEEP

    1536:pEY+mFM2HXKZgi0Iksu+XM5/HtAQ9J6xph:iY+4MiIkLZJNAQ9J6v

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2952
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3380
      • C:\Users\Admin\AppData\Local\Temp\26e1b1bdf59a3dc3ff7d5b955fa9438b5b81332228673ffdfea1feb614dd65b4N.exe
        "C:\Users\Admin\AppData\Local\Temp\26e1b1bdf59a3dc3ff7d5b955fa9438b5b81332228673ffdfea1feb614dd65b4N.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4464
        • C:\Windows\SysWOW64\winver.exe
          winver
          3⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4496
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 356
            4⤵
            • Program crash
            PID:5064
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4496 -ip 4496
      1⤵
        PID:824

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2952-14-0x0000000000790000-0x0000000000796000-memory.dmp

        Filesize

        24KB

      • memory/3380-7-0x00007FF839F8D000-0x00007FF839F8E000-memory.dmp

        Filesize

        4KB

      • memory/3380-3-0x0000000000CB0000-0x0000000000CB6000-memory.dmp

        Filesize

        24KB

      • memory/3380-2-0x0000000000CB0000-0x0000000000CB6000-memory.dmp

        Filesize

        24KB

      • memory/4464-9-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/4464-4-0x0000000002330000-0x0000000002D30000-memory.dmp

        Filesize

        10.0MB

      • memory/4464-0-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/4464-10-0x0000000002330000-0x0000000002D30000-memory.dmp

        Filesize

        10.0MB

      • memory/4464-1-0x0000000002160000-0x0000000002161000-memory.dmp

        Filesize

        4KB

      • memory/4496-6-0x0000000077372000-0x0000000077373000-memory.dmp

        Filesize

        4KB

      • memory/4496-5-0x0000000000C40000-0x0000000000C46000-memory.dmp

        Filesize

        24KB

      • memory/4496-8-0x00007FF839EF0000-0x00007FF83A0E5000-memory.dmp

        Filesize

        2.0MB

      • memory/4496-15-0x0000000000C40000-0x0000000000C46000-memory.dmp

        Filesize

        24KB