Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-11-2024 17:10

General

  • Target

    cff378b9e74d6be946cdbd7aeca4528bc8775521e3cad6575bd02f886d1beb89N.exe

  • Size

    110KB

  • MD5

    9553004dea6cc4ca6ec9dc94c85b6200

  • SHA1

    62c631c4782863ed0746a72de08db890a9667696

  • SHA256

    cff378b9e74d6be946cdbd7aeca4528bc8775521e3cad6575bd02f886d1beb89

  • SHA512

    97b368296e4fbe6257e14566389f865938987ab0aa27db1eb1540808e21c5918e8c695acb72387bf8db60b08461bc34a0e2dff00df759521e942b30a72d3f717

  • SSDEEP

    1536:ZiLOvRmmQegJfBbmAQ256/ZrwWnwqjhurmKFcxL8JQ2r0Eg:ZiyvRmDLs/ZrwWJjAqGcRJ2hg

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Tinba family
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 57 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1060
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1092
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1140
          • C:\Users\Admin\AppData\Local\Temp\cff378b9e74d6be946cdbd7aeca4528bc8775521e3cad6575bd02f886d1beb89N.exe
            "C:\Users\Admin\AppData\Local\Temp\cff378b9e74d6be946cdbd7aeca4528bc8775521e3cad6575bd02f886d1beb89N.exe"
            2⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1968
            • C:\Windows\SysWOW64\winver.exe
              winver
              3⤵
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2336
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:760

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/760-34-0x0000000077A61000-0x0000000077A62000-memory.dmp

            Filesize

            4KB

          • memory/760-25-0x0000000001F50000-0x0000000001F56000-memory.dmp

            Filesize

            24KB

          • memory/760-33-0x0000000001F50000-0x0000000001F56000-memory.dmp

            Filesize

            24KB

          • memory/1060-29-0x0000000001F10000-0x0000000001F16000-memory.dmp

            Filesize

            24KB

          • memory/1060-28-0x0000000077A61000-0x0000000077A62000-memory.dmp

            Filesize

            4KB

          • memory/1060-31-0x0000000077A61000-0x0000000077A62000-memory.dmp

            Filesize

            4KB

          • memory/1060-38-0x0000000001F10000-0x0000000001F16000-memory.dmp

            Filesize

            24KB

          • memory/1092-26-0x0000000000230000-0x0000000000236000-memory.dmp

            Filesize

            24KB

          • memory/1092-27-0x0000000077A61000-0x0000000077A62000-memory.dmp

            Filesize

            4KB

          • memory/1092-20-0x0000000000230000-0x0000000000236000-memory.dmp

            Filesize

            24KB

          • memory/1140-2-0x00000000025D0000-0x00000000025D6000-memory.dmp

            Filesize

            24KB

          • memory/1140-10-0x0000000077A61000-0x0000000077A62000-memory.dmp

            Filesize

            4KB

          • memory/1140-32-0x00000000025B0000-0x00000000025B6000-memory.dmp

            Filesize

            24KB

          • memory/1140-4-0x00000000025D0000-0x00000000025D6000-memory.dmp

            Filesize

            24KB

          • memory/1140-3-0x00000000025D0000-0x00000000025D6000-memory.dmp

            Filesize

            24KB

          • memory/1140-22-0x00000000025B0000-0x00000000025B6000-memory.dmp

            Filesize

            24KB

          • memory/1968-12-0x0000000000400000-0x000000000041E000-memory.dmp

            Filesize

            120KB

          • memory/1968-13-0x0000000001D90000-0x0000000002790000-memory.dmp

            Filesize

            10.0MB

          • memory/1968-0-0x0000000000400000-0x000000000041E000-memory.dmp

            Filesize

            120KB

          • memory/1968-5-0x0000000001D90000-0x0000000002790000-memory.dmp

            Filesize

            10.0MB

          • memory/1968-1-0x0000000000020000-0x0000000000021000-memory.dmp

            Filesize

            4KB

          • memory/2336-11-0x0000000077A10000-0x0000000077BB9000-memory.dmp

            Filesize

            1.7MB

          • memory/2336-8-0x0000000077C0F000-0x0000000077C10000-memory.dmp

            Filesize

            4KB

          • memory/2336-30-0x00000000001B0000-0x00000000001B6000-memory.dmp

            Filesize

            24KB

          • memory/2336-9-0x0000000077C0F000-0x0000000077C11000-memory.dmp

            Filesize

            8KB

          • memory/2336-7-0x0000000077C10000-0x0000000077C11000-memory.dmp

            Filesize

            4KB

          • memory/2336-6-0x00000000001B0000-0x00000000001B6000-memory.dmp

            Filesize

            24KB