Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 07:05

General

  • Target

    dda9492c7453b40215990fc36578bce90a68c1f302a5001d471ff0d84b4b9383.exe

  • Size

    160KB

  • MD5

    ac6a264b7cc7cedabbc39db4400d9868

  • SHA1

    f053c89d60c498c0302e63d1c516bd7e77896276

  • SHA256

    dda9492c7453b40215990fc36578bce90a68c1f302a5001d471ff0d84b4b9383

  • SHA512

    3e10f4d851e338dc37114ad7f5e4d79de58dd3ba4fed1f7b8fea36e5fb64e5226b8e0988a9e20b8d900745d6acf486a983a7c3d8b966d46a6c24db29b86a0092

  • SSDEEP

    1536:DEY+mFM2HXKZgi0Iksu+XM5/HtAQ9J6xph0:AY+4MiIkLZJNAQ9J6v6

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Tinba family
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\dda9492c7453b40215990fc36578bce90a68c1f302a5001d471ff0d84b4b9383.exe
            "C:\Users\Admin\AppData\Local\Temp\dda9492c7453b40215990fc36578bce90a68c1f302a5001d471ff0d84b4b9383.exe"
            2⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2996
            • C:\Windows\SysWOW64\winver.exe
              winver
              3⤵
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2700
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1860

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1104-27-0x0000000000320000-0x0000000000326000-memory.dmp

            Filesize

            24KB

          • memory/1104-28-0x0000000077331000-0x0000000077332000-memory.dmp

            Filesize

            4KB

          • memory/1168-19-0x0000000000230000-0x0000000000236000-memory.dmp

            Filesize

            24KB

          • memory/1168-29-0x0000000000230000-0x0000000000236000-memory.dmp

            Filesize

            24KB

          • memory/1200-2-0x0000000002B90000-0x0000000002B96000-memory.dmp

            Filesize

            24KB

          • memory/1200-3-0x0000000002B90000-0x0000000002B96000-memory.dmp

            Filesize

            24KB

          • memory/1200-4-0x0000000002B90000-0x0000000002B96000-memory.dmp

            Filesize

            24KB

          • memory/1200-21-0x0000000002640000-0x0000000002646000-memory.dmp

            Filesize

            24KB

          • memory/1200-10-0x0000000077331000-0x0000000077332000-memory.dmp

            Filesize

            4KB

          • memory/1200-24-0x0000000002640000-0x0000000002646000-memory.dmp

            Filesize

            24KB

          • memory/1860-23-0x00000000022A0000-0x00000000022A6000-memory.dmp

            Filesize

            24KB

          • memory/1860-26-0x0000000077331000-0x0000000077332000-memory.dmp

            Filesize

            4KB

          • memory/1860-25-0x00000000022A0000-0x00000000022A6000-memory.dmp

            Filesize

            24KB

          • memory/2700-11-0x00000000772E0000-0x0000000077489000-memory.dmp

            Filesize

            1.7MB

          • memory/2700-6-0x00000000001A0000-0x00000000001A6000-memory.dmp

            Filesize

            24KB

          • memory/2700-7-0x00000000774E0000-0x00000000774E1000-memory.dmp

            Filesize

            4KB

          • memory/2700-8-0x00000000774DF000-0x00000000774E0000-memory.dmp

            Filesize

            4KB

          • memory/2700-9-0x00000000774DF000-0x00000000774E1000-memory.dmp

            Filesize

            8KB

          • memory/2700-30-0x00000000001A0000-0x00000000001A6000-memory.dmp

            Filesize

            24KB

          • memory/2996-13-0x0000000001C90000-0x0000000002690000-memory.dmp

            Filesize

            10.0MB

          • memory/2996-12-0x0000000000400000-0x0000000000428000-memory.dmp

            Filesize

            160KB

          • memory/2996-0-0x0000000000400000-0x0000000000428000-memory.dmp

            Filesize

            160KB

          • memory/2996-5-0x0000000001C90000-0x0000000002690000-memory.dmp

            Filesize

            10.0MB

          • memory/2996-1-0x0000000000020000-0x0000000000021000-memory.dmp

            Filesize

            4KB