Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 20:08

General

  • Target

    9da040c8ab1afbcec53fc9210e82da11a7eb176f969602ea7fd3b9acbc444f7e.exe

  • Size

    45KB

  • MD5

    35119ed1366029c6e592e1d8fc4365ee

  • SHA1

    100b9662a33714f00956119870add4c8e2b689bd

  • SHA256

    9da040c8ab1afbcec53fc9210e82da11a7eb176f969602ea7fd3b9acbc444f7e

  • SHA512

    fe5510f70e89c91d6c9f2ad277bbcadcf728049445ab9e87922dbc1cb6c5b2bac6b628bdc9f0acb16a0c7f66d703148a0be954a73d26bd4ed0804d31b2d8fe6e

  • SSDEEP

    768:XhP0kDE9N5dCA8J7VHXdrIniQaBTT+QQ+r1n4K8+C9TtIuCjaqUODvJVQ2X:xsWE9N5dFu53dsniQaB/xZ14n7zIF+qD

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Tinba family
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1232
        • C:\Users\Admin\AppData\Local\Temp\9da040c8ab1afbcec53fc9210e82da11a7eb176f969602ea7fd3b9acbc444f7e.exe
          "C:\Users\Admin\AppData\Local\Temp\9da040c8ab1afbcec53fc9210e82da11a7eb176f969602ea7fd3b9acbc444f7e.exe"
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1992
          • C:\Windows\SysWOW64\winver.exe
            winver
            3⤵
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2308
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:1316

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1116-18-0x00000000774B1000-0x00000000774B2000-memory.dmp

          Filesize

          4KB

        • memory/1116-26-0x0000000000170000-0x0000000000176000-memory.dmp

          Filesize

          24KB

        • memory/1116-27-0x00000000774B1000-0x00000000774B2000-memory.dmp

          Filesize

          4KB

        • memory/1176-29-0x0000000001F20000-0x0000000001F26000-memory.dmp

          Filesize

          24KB

        • memory/1176-21-0x0000000001F20000-0x0000000001F26000-memory.dmp

          Filesize

          24KB

        • memory/1176-28-0x00000000774B1000-0x00000000774B2000-memory.dmp

          Filesize

          4KB

        • memory/1232-3-0x0000000002DA0000-0x0000000002DA6000-memory.dmp

          Filesize

          24KB

        • memory/1232-2-0x0000000002DA0000-0x0000000002DA6000-memory.dmp

          Filesize

          24KB

        • memory/1232-4-0x0000000002DA0000-0x0000000002DA6000-memory.dmp

          Filesize

          24KB

        • memory/1232-32-0x0000000002D50000-0x0000000002D56000-memory.dmp

          Filesize

          24KB

        • memory/1232-10-0x00000000774B1000-0x00000000774B2000-memory.dmp

          Filesize

          4KB

        • memory/1232-23-0x0000000002D50000-0x0000000002D56000-memory.dmp

          Filesize

          24KB

        • memory/1316-33-0x0000000002140000-0x0000000002146000-memory.dmp

          Filesize

          24KB

        • memory/1316-25-0x0000000002140000-0x0000000002146000-memory.dmp

          Filesize

          24KB

        • memory/1316-30-0x00000000774B1000-0x00000000774B2000-memory.dmp

          Filesize

          4KB

        • memory/1992-12-0x0000000000400000-0x000000000041D000-memory.dmp

          Filesize

          116KB

        • memory/1992-13-0x0000000001C80000-0x0000000002680000-memory.dmp

          Filesize

          10.0MB

        • memory/1992-0-0x0000000000400000-0x000000000041D000-memory.dmp

          Filesize

          116KB

        • memory/1992-5-0x0000000001C80000-0x0000000002680000-memory.dmp

          Filesize

          10.0MB

        • memory/1992-1-0x0000000000020000-0x0000000000021000-memory.dmp

          Filesize

          4KB

        • memory/2308-6-0x0000000000180000-0x0000000000186000-memory.dmp

          Filesize

          24KB

        • memory/2308-7-0x0000000077660000-0x0000000077661000-memory.dmp

          Filesize

          4KB

        • memory/2308-8-0x000000007765F000-0x0000000077660000-memory.dmp

          Filesize

          4KB

        • memory/2308-9-0x000000007765F000-0x0000000077661000-memory.dmp

          Filesize

          8KB

        • memory/2308-11-0x0000000077460000-0x0000000077609000-memory.dmp

          Filesize

          1.7MB

        • memory/2308-31-0x0000000000180000-0x0000000000186000-memory.dmp

          Filesize

          24KB