Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 04:05

General

  • Target

    816aa99ffbe9780b4d0a29518d706b0c898d97a56f32779a90ce609a43cdc2bb.exe

  • Size

    45KB

  • MD5

    21d7ffd37e8e9f08cd8d0e2ed9a7a2e0

  • SHA1

    a7874be390b1d4ead395ba4f3ea9ff05a81b9646

  • SHA256

    816aa99ffbe9780b4d0a29518d706b0c898d97a56f32779a90ce609a43cdc2bb

  • SHA512

    8b7be069c13fa747b3f28baad56162fff5959c19b4c685b9d000aed1bd0486fa4a88bf5c3132c80f9f5f97bfdbe630672606617a134e6b26215b73295a738d1b

  • SSDEEP

    768:YhP0kDE9N5dCA8J7VHXdrIniQaBTT+QQ+r1n4K8+C9TtIuCjaqUODvJVQ2P:ksWE9N5dFu53dsniQaB/xZ14n7zIF+q7

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Tinba family
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Users\Admin\AppData\Local\Temp\816aa99ffbe9780b4d0a29518d706b0c898d97a56f32779a90ce609a43cdc2bb.exe
            "C:\Users\Admin\AppData\Local\Temp\816aa99ffbe9780b4d0a29518d706b0c898d97a56f32779a90ce609a43cdc2bb.exe"
            2⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2476
            • C:\Windows\SysWOW64\winver.exe
              winver
              3⤵
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2584
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1628

          Network

          • flag-us
            DNS
            spaines.pw
            winver.exe
            Remote address:
            8.8.8.8:53
            Request
            spaines.pw
            IN A
            Response
            spaines.pw
            IN A
            216.218.185.162
          • flag-us
            POST
            http://spaines.pw/EiDQjNbWEQ/
            winver.exe
            Remote address:
            216.218.185.162:80
            Request
            POST /EiDQjNbWEQ/ HTTP/1.0
            Host: spaines.pw
            Content-Length: 157
            Response
            HTTP/1.1 200 OK
            Server: nginx/1.21.6
            Date: Sat, 23 Nov 2024 04:06:14 GMT
            Content-Type: application/octet-stream
            Connection: close
          • 216.218.185.162:80
            http://spaines.pw/EiDQjNbWEQ/
            http
            winver.exe
            1.5kB
            1.2kB
            27
            27

            HTTP Request

            POST http://spaines.pw/EiDQjNbWEQ/

            HTTP Response

            200
          • 8.8.8.8:53
            spaines.pw
            dns
            winver.exe
            56 B
            72 B
            1
            1

            DNS Request

            spaines.pw

            DNS Response

            216.218.185.162

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1104-27-0x00000000773D1000-0x00000000773D2000-memory.dmp

            Filesize

            4KB

          • memory/1104-26-0x0000000000310000-0x0000000000316000-memory.dmp

            Filesize

            24KB

          • memory/1168-28-0x0000000000120000-0x0000000000126000-memory.dmp

            Filesize

            24KB

          • memory/1168-21-0x0000000000120000-0x0000000000126000-memory.dmp

            Filesize

            24KB

          • memory/1204-29-0x00000000021F0000-0x00000000021F6000-memory.dmp

            Filesize

            24KB

          • memory/1204-4-0x0000000002940000-0x0000000002946000-memory.dmp

            Filesize

            24KB

          • memory/1204-10-0x00000000773D1000-0x00000000773D2000-memory.dmp

            Filesize

            4KB

          • memory/1204-3-0x0000000002940000-0x0000000002946000-memory.dmp

            Filesize

            24KB

          • memory/1204-2-0x0000000002940000-0x0000000002946000-memory.dmp

            Filesize

            24KB

          • memory/1204-23-0x00000000021F0000-0x00000000021F6000-memory.dmp

            Filesize

            24KB

          • memory/1628-25-0x0000000001C10000-0x0000000001C16000-memory.dmp

            Filesize

            24KB

          • memory/1628-30-0x0000000001C10000-0x0000000001C16000-memory.dmp

            Filesize

            24KB

          • memory/1628-31-0x00000000773D1000-0x00000000773D2000-memory.dmp

            Filesize

            4KB

          • memory/2476-13-0x0000000000400000-0x000000000041D000-memory.dmp

            Filesize

            116KB

          • memory/2476-14-0x0000000001D00000-0x0000000002700000-memory.dmp

            Filesize

            10.0MB

          • memory/2476-0-0x0000000000400000-0x000000000041D000-memory.dmp

            Filesize

            116KB

          • memory/2476-5-0x0000000001D00000-0x0000000002700000-memory.dmp

            Filesize

            10.0MB

          • memory/2476-1-0x0000000000020000-0x0000000000021000-memory.dmp

            Filesize

            4KB

          • memory/2584-6-0x0000000000100000-0x0000000000106000-memory.dmp

            Filesize

            24KB

          • memory/2584-7-0x0000000077580000-0x0000000077581000-memory.dmp

            Filesize

            4KB

          • memory/2584-8-0x000000007757F000-0x0000000077580000-memory.dmp

            Filesize

            4KB

          • memory/2584-9-0x000000007757F000-0x0000000077581000-memory.dmp

            Filesize

            8KB

          • memory/2584-11-0x0000000077380000-0x0000000077529000-memory.dmp

            Filesize

            1.7MB

          • memory/2584-32-0x0000000000100000-0x0000000000106000-memory.dmp

            Filesize

            24KB

          We care about your privacy.

          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.