Analysis

  • max time kernel
    118s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08/11/2024, 20:45

General

  • Target

    b809980a4d1c1332ebe42fde640b491ce28d3ca13e4d19322173849530cda055N.exe

  • Size

    89KB

  • MD5

    c15e36b599f9ebc06fb6acbad75f9660

  • SHA1

    eadbe3c2b58dfd39edc7764ceb18131210d97267

  • SHA256

    b809980a4d1c1332ebe42fde640b491ce28d3ca13e4d19322173849530cda055

  • SHA512

    da64d4ea7370397ae53ef7aeeaa1976a7d2b3baae959fb51669bf54c208fd7fd2eec9290eea76f26ee592d328031b186c4f62c68ae6f35fe90645a25c6d4d062

  • SSDEEP

    1536:11+mFM2HXKZgixhIksu+XM5/HtAQ9Jox7e:H+4MJIkLZJNAQ9Jo9e

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Tinba family
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 57 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1052
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1140
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1164
          • C:\Users\Admin\AppData\Local\Temp\b809980a4d1c1332ebe42fde640b491ce28d3ca13e4d19322173849530cda055N.exe
            "C:\Users\Admin\AppData\Local\Temp\b809980a4d1c1332ebe42fde640b491ce28d3ca13e4d19322173849530cda055N.exe"
            2⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2696
            • C:\Windows\SysWOW64\winver.exe
              winver
              3⤵
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2820
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2004

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1052-20-0x0000000000220000-0x0000000000226000-memory.dmp

            Filesize

            24KB

          • memory/1052-22-0x0000000077311000-0x0000000077312000-memory.dmp

            Filesize

            4KB

          • memory/1140-31-0x0000000001EB0000-0x0000000001EB6000-memory.dmp

            Filesize

            24KB

          • memory/1140-21-0x0000000001EB0000-0x0000000001EB6000-memory.dmp

            Filesize

            24KB

          • memory/1164-3-0x0000000002CD0000-0x0000000002CD6000-memory.dmp

            Filesize

            24KB

          • memory/1164-28-0x00000000025B0000-0x00000000025B6000-memory.dmp

            Filesize

            24KB

          • memory/1164-4-0x0000000002CD0000-0x0000000002CD6000-memory.dmp

            Filesize

            24KB

          • memory/1164-10-0x0000000077311000-0x0000000077312000-memory.dmp

            Filesize

            4KB

          • memory/1164-2-0x0000000002CD0000-0x0000000002CD6000-memory.dmp

            Filesize

            24KB

          • memory/1164-24-0x00000000025B0000-0x00000000025B6000-memory.dmp

            Filesize

            24KB

          • memory/2004-30-0x0000000077311000-0x0000000077312000-memory.dmp

            Filesize

            4KB

          • memory/2004-29-0x0000000001FC0000-0x0000000001FC6000-memory.dmp

            Filesize

            24KB

          • memory/2004-27-0x0000000001FC0000-0x0000000001FC6000-memory.dmp

            Filesize

            24KB

          • memory/2696-12-0x0000000000400000-0x0000000000418000-memory.dmp

            Filesize

            96KB

          • memory/2696-13-0x0000000001D60000-0x0000000002760000-memory.dmp

            Filesize

            10.0MB

          • memory/2696-0-0x0000000000400000-0x0000000000418000-memory.dmp

            Filesize

            96KB

          • memory/2696-5-0x0000000001D60000-0x0000000002760000-memory.dmp

            Filesize

            10.0MB

          • memory/2696-1-0x0000000000020000-0x0000000000021000-memory.dmp

            Filesize

            4KB

          • memory/2820-11-0x00000000772C0000-0x0000000077469000-memory.dmp

            Filesize

            1.7MB

          • memory/2820-9-0x00000000774BF000-0x00000000774C1000-memory.dmp

            Filesize

            8KB

          • memory/2820-8-0x00000000774BF000-0x00000000774C0000-memory.dmp

            Filesize

            4KB

          • memory/2820-7-0x00000000774C0000-0x00000000774C1000-memory.dmp

            Filesize

            4KB

          • memory/2820-6-0x0000000000120000-0x0000000000126000-memory.dmp

            Filesize

            24KB

          • memory/2820-36-0x00000000001F0000-0x00000000001F1000-memory.dmp

            Filesize

            4KB