Analysis

  • max time kernel
    118s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2024 17:10

General

  • Target

    cff378b9e74d6be946cdbd7aeca4528bc8775521e3cad6575bd02f886d1beb89N.exe

  • Size

    110KB

  • MD5

    9553004dea6cc4ca6ec9dc94c85b6200

  • SHA1

    62c631c4782863ed0746a72de08db890a9667696

  • SHA256

    cff378b9e74d6be946cdbd7aeca4528bc8775521e3cad6575bd02f886d1beb89

  • SHA512

    97b368296e4fbe6257e14566389f865938987ab0aa27db1eb1540808e21c5918e8c695acb72387bf8db60b08461bc34a0e2dff00df759521e942b30a72d3f717

  • SSDEEP

    1536:ZiLOvRmmQegJfBbmAQ256/ZrwWnwqjhurmKFcxL8JQ2r0Eg:ZiyvRmDLs/ZrwWJjAqGcRJ2hg

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Tinba family
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2684
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      PID:3436
      • C:\Users\Admin\AppData\Local\Temp\cff378b9e74d6be946cdbd7aeca4528bc8775521e3cad6575bd02f886d1beb89N.exe
        "C:\Users\Admin\AppData\Local\Temp\cff378b9e74d6be946cdbd7aeca4528bc8775521e3cad6575bd02f886d1beb89N.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:964
        • C:\Windows\SysWOW64\winver.exe
          winver
          3⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2768
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 308
            4⤵
            • Program crash
            PID:2832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2768 -ip 2768
      1⤵
        PID:2016

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/964-10-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/964-1-0x00000000004A0000-0x00000000004A1000-memory.dmp

        Filesize

        4KB

      • memory/964-2-0x0000000002300000-0x0000000002D00000-memory.dmp

        Filesize

        10.0MB

      • memory/964-11-0x0000000002300000-0x0000000002D00000-memory.dmp

        Filesize

        10.0MB

      • memory/964-0-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/2684-18-0x00000000000A0000-0x00000000000A6000-memory.dmp

        Filesize

        24KB

      • memory/2684-15-0x00000000000A0000-0x00000000000A6000-memory.dmp

        Filesize

        24KB

      • memory/2768-6-0x00000000778F2000-0x00000000778F3000-memory.dmp

        Filesize

        4KB

      • memory/2768-5-0x0000000002490000-0x0000000002496000-memory.dmp

        Filesize

        24KB

      • memory/2768-16-0x0000000002490000-0x0000000002496000-memory.dmp

        Filesize

        24KB

      • memory/3436-8-0x00007FF94DC20000-0x00007FF94DC21000-memory.dmp

        Filesize

        4KB

      • memory/3436-7-0x00007FF94DA8D000-0x00007FF94DA8E000-memory.dmp

        Filesize

        4KB

      • memory/3436-3-0x00000000025B0000-0x00000000025B6000-memory.dmp

        Filesize

        24KB

      • memory/3436-4-0x00000000025B0000-0x00000000025B6000-memory.dmp

        Filesize

        24KB