Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2024 06:34

General

  • Target

    77073236e4b49efbbce3a614baee92cf3dd924ce043a2b12c94256c0b34fee3b.exe

  • Size

    45KB

  • MD5

    854cf72bde3f7d8ebfa7c7c201a77bde

  • SHA1

    95f55fb687c3e5169cb39667dde5c161ee6cbe25

  • SHA256

    77073236e4b49efbbce3a614baee92cf3dd924ce043a2b12c94256c0b34fee3b

  • SHA512

    5bec7da5a2d0533d69a6d3a2526a4cdf5023b7a3e0a6d52a35c605bf9500b95913fb5f8ae0cb6e4f283962c3ab08c99d754e83544e70f874865b6e669d642f63

  • SSDEEP

    768:5hP0kDE9N5dCA8J7VHXdrIniQaBTT+QQ+r1n4K8+C9TtIuCjaqUODvJVQ2f:jsWE9N5dFu53dsniQaB/xZ14n7zIF+qr

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Tinba family
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1208
        • C:\Users\Admin\AppData\Local\Temp\77073236e4b49efbbce3a614baee92cf3dd924ce043a2b12c94256c0b34fee3b.exe
          "C:\Users\Admin\AppData\Local\Temp\77073236e4b49efbbce3a614baee92cf3dd924ce043a2b12c94256c0b34fee3b.exe"
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1924
          • C:\Windows\SysWOW64\winver.exe
            winver
            3⤵
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1200
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:1300

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1108-28-0x0000000000350000-0x0000000000356000-memory.dmp

          Filesize

          24KB

        • memory/1168-20-0x0000000001DA0000-0x0000000001DA6000-memory.dmp

          Filesize

          24KB

        • memory/1168-27-0x0000000077221000-0x0000000077222000-memory.dmp

          Filesize

          4KB

        • memory/1168-26-0x0000000001DA0000-0x0000000001DA6000-memory.dmp

          Filesize

          24KB

        • memory/1200-11-0x00000000771D0000-0x0000000077379000-memory.dmp

          Filesize

          1.7MB

        • memory/1200-32-0x0000000000160000-0x0000000000166000-memory.dmp

          Filesize

          24KB

        • memory/1200-9-0x00000000773CF000-0x00000000773D1000-memory.dmp

          Filesize

          8KB

        • memory/1200-8-0x00000000773CF000-0x00000000773D0000-memory.dmp

          Filesize

          4KB

        • memory/1200-7-0x00000000773D0000-0x00000000773D1000-memory.dmp

          Filesize

          4KB

        • memory/1200-6-0x0000000000160000-0x0000000000166000-memory.dmp

          Filesize

          24KB

        • memory/1200-37-0x0000000000380000-0x0000000000381000-memory.dmp

          Filesize

          4KB

        • memory/1208-10-0x0000000077221000-0x0000000077222000-memory.dmp

          Filesize

          4KB

        • memory/1208-2-0x0000000002180000-0x0000000002186000-memory.dmp

          Filesize

          24KB

        • memory/1208-3-0x0000000002180000-0x0000000002186000-memory.dmp

          Filesize

          24KB

        • memory/1208-4-0x0000000002180000-0x0000000002186000-memory.dmp

          Filesize

          24KB

        • memory/1208-22-0x0000000002DE0000-0x0000000002DE6000-memory.dmp

          Filesize

          24KB

        • memory/1208-31-0x0000000002DE0000-0x0000000002DE6000-memory.dmp

          Filesize

          24KB

        • memory/1300-29-0x0000000001E00000-0x0000000001E06000-memory.dmp

          Filesize

          24KB

        • memory/1300-30-0x0000000077221000-0x0000000077222000-memory.dmp

          Filesize

          4KB

        • memory/1300-25-0x0000000001E00000-0x0000000001E06000-memory.dmp

          Filesize

          24KB

        • memory/1924-0-0x0000000000400000-0x000000000041D000-memory.dmp

          Filesize

          116KB

        • memory/1924-13-0x0000000001BF0000-0x00000000025F0000-memory.dmp

          Filesize

          10.0MB

        • memory/1924-12-0x0000000000400000-0x000000000041D000-memory.dmp

          Filesize

          116KB

        • memory/1924-5-0x0000000001BF0000-0x00000000025F0000-memory.dmp

          Filesize

          10.0MB

        • memory/1924-1-0x0000000000020000-0x0000000000021000-memory.dmp

          Filesize

          4KB