Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 06:23

General

  • Target

    7b952189267af0431899d3fae9b8e55025c4e4902326ddb85002bd12600c6040.exe

  • Size

    45KB

  • MD5

    8f337b7f10de31a7e0a1b09f26d743d4

  • SHA1

    ded26acd099db04d501a2d168d56c7a1dd519c0a

  • SHA256

    7b952189267af0431899d3fae9b8e55025c4e4902326ddb85002bd12600c6040

  • SHA512

    13c2f205e6e9ba303c32afce220992991ab925aee83db9a22530a57aa4ac04b9df85ca85b1f3fe4350815ae121beac0b08ce8f8737d73c5796ec8eec0334247f

  • SSDEEP

    768:yhP0kDE9N5dCA8J7VHXdrIniQaBTT+QQ+r1n4K8+C9TtIuCjaqUODvJVQ2X:+sWE9N5dFu53dsniQaB/xZ14n7zIF+qD

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Tinba family
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 57 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1244
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1340
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1396
          • C:\Users\Admin\AppData\Local\Temp\7b952189267af0431899d3fae9b8e55025c4e4902326ddb85002bd12600c6040.exe
            "C:\Users\Admin\AppData\Local\Temp\7b952189267af0431899d3fae9b8e55025c4e4902326ddb85002bd12600c6040.exe"
            2⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2296
            • C:\Windows\SysWOW64\winver.exe
              winver
              3⤵
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:1724
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1188

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1188-24-0x0000000001BD0000-0x0000000001BD6000-memory.dmp

            Filesize

            24KB

          • memory/1188-31-0x0000000001BD0000-0x0000000001BD6000-memory.dmp

            Filesize

            24KB

          • memory/1188-32-0x0000000076FB1000-0x0000000076FB2000-memory.dmp

            Filesize

            4KB

          • memory/1244-36-0x00000000020E0000-0x00000000020E6000-memory.dmp

            Filesize

            24KB

          • memory/1244-25-0x00000000020E0000-0x00000000020E6000-memory.dmp

            Filesize

            24KB

          • memory/1244-26-0x0000000076FB1000-0x0000000076FB2000-memory.dmp

            Filesize

            4KB

          • memory/1340-30-0x0000000076FB1000-0x0000000076FB2000-memory.dmp

            Filesize

            4KB

          • memory/1340-29-0x0000000001EA0000-0x0000000001EA6000-memory.dmp

            Filesize

            24KB

          • memory/1340-20-0x0000000001EA0000-0x0000000001EA6000-memory.dmp

            Filesize

            24KB

          • memory/1396-22-0x00000000024A0000-0x00000000024A6000-memory.dmp

            Filesize

            24KB

          • memory/1396-27-0x00000000024A0000-0x00000000024A6000-memory.dmp

            Filesize

            24KB

          • memory/1396-3-0x0000000002500000-0x0000000002506000-memory.dmp

            Filesize

            24KB

          • memory/1396-2-0x0000000002500000-0x0000000002506000-memory.dmp

            Filesize

            24KB

          • memory/1396-4-0x0000000002500000-0x0000000002506000-memory.dmp

            Filesize

            24KB

          • memory/1396-10-0x0000000076FB1000-0x0000000076FB2000-memory.dmp

            Filesize

            4KB

          • memory/1724-8-0x000000007715F000-0x0000000077160000-memory.dmp

            Filesize

            4KB

          • memory/1724-9-0x000000007715F000-0x0000000077161000-memory.dmp

            Filesize

            8KB

          • memory/1724-11-0x0000000076F60000-0x0000000077109000-memory.dmp

            Filesize

            1.7MB

          • memory/1724-7-0x0000000077160000-0x0000000077161000-memory.dmp

            Filesize

            4KB

          • memory/1724-28-0x00000000000C0000-0x00000000000C6000-memory.dmp

            Filesize

            24KB

          • memory/1724-6-0x00000000000C0000-0x00000000000C6000-memory.dmp

            Filesize

            24KB

          • memory/2296-0-0x0000000000400000-0x000000000041D000-memory.dmp

            Filesize

            116KB

          • memory/2296-5-0x0000000001CC0000-0x00000000026C0000-memory.dmp

            Filesize

            10.0MB

          • memory/2296-13-0x0000000001CC0000-0x00000000026C0000-memory.dmp

            Filesize

            10.0MB

          • memory/2296-12-0x0000000000400000-0x000000000041D000-memory.dmp

            Filesize

            116KB

          • memory/2296-1-0x0000000000020000-0x0000000000021000-memory.dmp

            Filesize

            4KB