Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-05-2021 20:01

General

  • Target

    beaeb6f3d0bcfe5a01a74cfd3b6de9836edea01c46e2d8fba9a55eb596645959.exe

  • Size

    136KB

  • MD5

    a3b4abc2087d56e6fd7fb3cbcd4a70f8

  • SHA1

    374218547142df2072290c5916c7e7641c9697ae

  • SHA256

    beaeb6f3d0bcfe5a01a74cfd3b6de9836edea01c46e2d8fba9a55eb596645959

  • SHA512

    d77d767ef0ef449ced7ade15d601ef73fbcdeb1cdad28a0ef8aa7e608e2e2e8597192f413abda4ab4aabe0b0ef147fd644062da831f0ce3c5499e2f4af6d47f0

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
    "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
    1⤵
      PID:3248
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:3744
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3744 -s 836
          2⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1940
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3484
        • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
          1⤵
            PID:3256
          • C:\Windows\Explorer.EXE
            C:\Windows\Explorer.EXE
            1⤵
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            PID:2568
            • C:\Users\Admin\AppData\Local\Temp\beaeb6f3d0bcfe5a01a74cfd3b6de9836edea01c46e2d8fba9a55eb596645959.exe
              "C:\Users\Admin\AppData\Local\Temp\beaeb6f3d0bcfe5a01a74cfd3b6de9836edea01c46e2d8fba9a55eb596645959.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:644
              • C:\Users\Admin\AppData\Local\Temp\beaeb6f3d0bcfe5a01a74cfd3b6de9836edea01c46e2d8fba9a55eb596645959.exe
                C:\Users\Admin\AppData\Local\Temp\beaeb6f3d0bcfe5a01a74cfd3b6de9836edea01c46e2d8fba9a55eb596645959.exe
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3192
                • C:\Windows\SysWOW64\winver.exe
                  winver
                  4⤵
                  • Adds Run key to start application
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:2224
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2460
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
              1⤵
                PID:2356
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2336
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                  1⤵
                    PID:2268
                  • C:\Windows\System32\slui.exe
                    C:\Windows\System32\slui.exe -Embedding
                    1⤵
                      PID:4068

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    1
                    T1112

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/644-114-0x0000000000AA0000-0x0000000000AA4000-memory.dmp
                      Filesize

                      16KB

                    • memory/1940-130-0x00007FFBBC480000-0x00007FFBBC481000-memory.dmp
                      Filesize

                      4KB

                    • memory/2224-117-0x0000000000000000-mapping.dmp
                    • memory/2224-128-0x0000000000FA0000-0x0000000000FA6000-memory.dmp
                      Filesize

                      24KB

                    • memory/2224-120-0x0000000000800000-0x000000000094A000-memory.dmp
                      Filesize

                      1.3MB

                    • memory/2268-123-0x00000000009F0000-0x00000000009F6000-memory.dmp
                      Filesize

                      24KB

                    • memory/2336-126-0x0000000000F00000-0x0000000000F06000-memory.dmp
                      Filesize

                      24KB

                    • memory/2356-125-0x0000000000AF0000-0x0000000000AF6000-memory.dmp
                      Filesize

                      24KB

                    • memory/2460-127-0x00000000004A0000-0x00000000004A6000-memory.dmp
                      Filesize

                      24KB

                    • memory/2568-131-0x00007FFBBC490000-0x00007FFBBC491000-memory.dmp
                      Filesize

                      4KB

                    • memory/2568-121-0x0000000000CD0000-0x0000000000CD6000-memory.dmp
                      Filesize

                      24KB

                    • memory/2568-124-0x0000000000CC0000-0x0000000000CC6000-memory.dmp
                      Filesize

                      24KB

                    • memory/3192-118-0x0000000000400000-0x0000000000404400-memory.dmp
                      Filesize

                      17KB

                    • memory/3192-119-0x0000000001730000-0x0000000002130000-memory.dmp
                      Filesize

                      10.0MB

                    • memory/3192-116-0x0000000000401000-mapping.dmp
                    • memory/3192-115-0x0000000000400000-0x000000000149A000-memory.dmp
                      Filesize

                      16.6MB

                    • memory/3484-122-0x00000000000D0000-0x00000000000D6000-memory.dmp
                      Filesize

                      24KB

                    • memory/4068-132-0x00000000004F0000-0x00000000004F6000-memory.dmp
                      Filesize

                      24KB