Analysis

  • max time kernel
    107s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 02:51

General

  • Target

    bbf97444486ba3516bac11f4f6928c8b046b78f655e6e7e32105360569e56c9a.exe

  • Size

    45KB

  • MD5

    8366fefac944cb8af13a86013980c678

  • SHA1

    665fa7d64ca92bc377d8ad81ee60dd0af4393545

  • SHA256

    bbf97444486ba3516bac11f4f6928c8b046b78f655e6e7e32105360569e56c9a

  • SHA512

    7aaa9650cec52ed365f45839b015ab1e5b6549495f823429270c7bc21c38c7b4d1558f9c61265cd44e4d138ab47e0b2d8888b6de88f4c88ca020b9ba8d53709f

  • SSDEEP

    768:DhP0kDE9N5dCA8J7VHXdrIniQaBTT+QQ+r1n4K8+C9TtIuCjaqUODvJVQ2f:VsWE9N5dFu53dsniQaB/xZ14n7zIF+qr

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Tinba family
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:680
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3440
      • C:\Users\Admin\AppData\Local\Temp\bbf97444486ba3516bac11f4f6928c8b046b78f655e6e7e32105360569e56c9a.exe
        "C:\Users\Admin\AppData\Local\Temp\bbf97444486ba3516bac11f4f6928c8b046b78f655e6e7e32105360569e56c9a.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2632
        • C:\Windows\SysWOW64\winver.exe
          winver
          3⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1052
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1052 -s 352
            4⤵
            • Program crash
            PID:4780
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1052 -ip 1052
      1⤵
        PID:4896

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/680-15-0x0000000000230000-0x0000000000236000-memory.dmp

        Filesize

        24KB

      • memory/680-13-0x0000000000230000-0x0000000000236000-memory.dmp

        Filesize

        24KB

      • memory/1052-5-0x00000000775E2000-0x00000000775E3000-memory.dmp

        Filesize

        4KB

      • memory/1052-14-0x0000000000710000-0x0000000000716000-memory.dmp

        Filesize

        24KB

      • memory/1052-11-0x0000000000710000-0x0000000000716000-memory.dmp

        Filesize

        24KB

      • memory/1052-7-0x00007FFDFCD90000-0x00007FFDFCF85000-memory.dmp

        Filesize

        2.0MB

      • memory/2632-9-0x0000000002210000-0x0000000002C10000-memory.dmp

        Filesize

        10.0MB

      • memory/2632-8-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/2632-0-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/2632-4-0x0000000002210000-0x0000000002C10000-memory.dmp

        Filesize

        10.0MB

      • memory/2632-1-0x00000000005B0000-0x00000000005B1000-memory.dmp

        Filesize

        4KB

      • memory/3440-6-0x00007FFDFCE2D000-0x00007FFDFCE2E000-memory.dmp

        Filesize

        4KB

      • memory/3440-2-0x0000000000FB0000-0x0000000000FB6000-memory.dmp

        Filesize

        24KB

      • memory/3440-3-0x0000000000FB0000-0x0000000000FB6000-memory.dmp

        Filesize

        24KB