Analysis

  • max time kernel
    118s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 23:09

General

  • Target

    18e7a21dce71c0a4e6aa8c0446d12535363ed2b2ef82afc0b3a77be53a9fd61fN.exe

  • Size

    49KB

  • MD5

    bdbacdddcfb6d8df09ebceb205671760

  • SHA1

    c44cfa378d0d8d679c5fc29f96d1975b8ce50de0

  • SHA256

    18e7a21dce71c0a4e6aa8c0446d12535363ed2b2ef82afc0b3a77be53a9fd61f

  • SHA512

    398c59f1776bc1dc8a7ad62c3d0e7dc9f903b45d3e36fc5189e286f5bb468f17fe3801c3edd76a5adf4b535168bb7cd8d97d24f84438577d37557cc2db4925ec

  • SSDEEP

    1536:5OBLXNqgzf2v6b6NkXklZlogHGe9eBXW:5YLduv6OqXIlogmjW

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Tinba family
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2696
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of UnmapMainImage
      PID:3488
      • C:\Users\Admin\AppData\Local\Temp\18e7a21dce71c0a4e6aa8c0446d12535363ed2b2ef82afc0b3a77be53a9fd61fN.exe
        "C:\Users\Admin\AppData\Local\Temp\18e7a21dce71c0a4e6aa8c0446d12535363ed2b2ef82afc0b3a77be53a9fd61fN.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Windows\SysWOW64\winver.exe
          winver
          3⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2104
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 352
            4⤵
            • Program crash
            PID:1660
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2104 -ip 2104
      1⤵
        PID:3524

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1360-0-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/1360-1-0x0000000002160000-0x0000000002161000-memory.dmp

        Filesize

        4KB

      • memory/1360-11-0x0000000002210000-0x0000000002C10000-memory.dmp

        Filesize

        10.0MB

      • memory/1360-10-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/1360-4-0x0000000002210000-0x0000000002C10000-memory.dmp

        Filesize

        10.0MB

      • memory/2104-5-0x0000000077D72000-0x0000000077D73000-memory.dmp

        Filesize

        4KB

      • memory/2104-7-0x00007FFFE04D0000-0x00007FFFE06C5000-memory.dmp

        Filesize

        2.0MB

      • memory/2104-14-0x00000000009A0000-0x00000000009A6000-memory.dmp

        Filesize

        24KB

      • memory/2104-17-0x00000000009A0000-0x00000000009A6000-memory.dmp

        Filesize

        24KB

      • memory/2696-16-0x0000000000710000-0x0000000000716000-memory.dmp

        Filesize

        24KB

      • memory/3488-6-0x00007FFFE056D000-0x00007FFFE056E000-memory.dmp

        Filesize

        4KB

      • memory/3488-8-0x00007FFFE0700000-0x00007FFFE0701000-memory.dmp

        Filesize

        4KB

      • memory/3488-2-0x0000000000B10000-0x0000000000B16000-memory.dmp

        Filesize

        24KB

      • memory/3488-3-0x0000000000B10000-0x0000000000B16000-memory.dmp

        Filesize

        24KB

      • memory/3488-12-0x00007FFFE06E0000-0x00007FFFE06E1000-memory.dmp

        Filesize

        4KB