Analysis

  • max time kernel
    118s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2024 04:17

General

  • Target

    d90d962ca8e208a50bae1c7b71007dd46782ff66b76d4182eca7bd7b40b2cd3bN.exe

  • Size

    113KB

  • MD5

    d5ce1f55b1c6fbe97badc286bd67d550

  • SHA1

    51355cc8d0706168c6c452b4116ab34ed2ae463f

  • SHA256

    d90d962ca8e208a50bae1c7b71007dd46782ff66b76d4182eca7bd7b40b2cd3b

  • SHA512

    988e6699223f039fee43e1f9a16b21b2f40a1e2a603fd66b68c748420d2a2b40014ea3d9e48d56d3e18dc8b472126b01e9b0c677757d0d90b7f739dc8a259e91

  • SSDEEP

    1536:3iLOvRmmQegJfBbmAQ256/ZrwWhwqjhurmKFcbL86WV0E:3iyvRmDLs/ZrwWjjAqGcfzWH

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Tinba family
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2700
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of UnmapMainImage
      PID:3476
      • C:\Users\Admin\AppData\Local\Temp\d90d962ca8e208a50bae1c7b71007dd46782ff66b76d4182eca7bd7b40b2cd3bN.exe
        "C:\Users\Admin\AppData\Local\Temp\d90d962ca8e208a50bae1c7b71007dd46782ff66b76d4182eca7bd7b40b2cd3bN.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Windows\SysWOW64\winver.exe
          winver
          3⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:236
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 236 -s 352
            4⤵
            • Program crash
            PID:2788
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 236 -ip 236
      1⤵
        PID:3172

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/236-13-0x0000000000540000-0x0000000000546000-memory.dmp

        Filesize

        24KB

      • memory/236-16-0x0000000000540000-0x0000000000546000-memory.dmp

        Filesize

        24KB

      • memory/236-5-0x0000000077762000-0x0000000077763000-memory.dmp

        Filesize

        4KB

      • memory/236-7-0x00007FF8B5B90000-0x00007FF8B5D85000-memory.dmp

        Filesize

        2.0MB

      • memory/956-1-0x0000000000680000-0x0000000000681000-memory.dmp

        Filesize

        4KB

      • memory/956-0-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/956-4-0x0000000002280000-0x0000000002C80000-memory.dmp

        Filesize

        10.0MB

      • memory/956-8-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/956-9-0x0000000002280000-0x0000000002C80000-memory.dmp

        Filesize

        10.0MB

      • memory/2700-15-0x0000000000B40000-0x0000000000B46000-memory.dmp

        Filesize

        24KB

      • memory/3476-3-0x00000000007A0000-0x00000000007A6000-memory.dmp

        Filesize

        24KB

      • memory/3476-11-0x00007FF8B5DA0000-0x00007FF8B5DA1000-memory.dmp

        Filesize

        4KB

      • memory/3476-10-0x00007FF8B5DC0000-0x00007FF8B5DC1000-memory.dmp

        Filesize

        4KB

      • memory/3476-6-0x00007FF8B5C2D000-0x00007FF8B5C2E000-memory.dmp

        Filesize

        4KB

      • memory/3476-2-0x00000000007A0000-0x00000000007A6000-memory.dmp

        Filesize

        24KB