Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    08-05-2021 19:22

General

  • Target

    b3b963488acd8e02409dde8b659a8274a50260d24e98f3344161420cc0455345.exe

  • Size

    152KB

  • MD5

    c4f9a35e5e7b74b08bbf5a60f3041631

  • SHA1

    3eb9356324243d6210c08d927ff8711f670246ea

  • SHA256

    b3b963488acd8e02409dde8b659a8274a50260d24e98f3344161420cc0455345

  • SHA512

    6f39c8eb420843d7c8087b056ec7337e465467fe6cd95f0caf20ece243f5e24d3c7c9de313ef06333485946a92e6c3388f2ea9fe49670cadb978a7a2269d3e20

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1128
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1264
      • C:\Users\Admin\AppData\Local\Temp\b3b963488acd8e02409dde8b659a8274a50260d24e98f3344161420cc0455345.exe
        "C:\Users\Admin\AppData\Local\Temp\b3b963488acd8e02409dde8b659a8274a50260d24e98f3344161420cc0455345.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:336
        • C:\Users\Admin\AppData\Local\Temp\b3b963488acd8e02409dde8b659a8274a50260d24e98f3344161420cc0455345.exe
          C:\Users\Admin\AppData\Local\Temp\b3b963488acd8e02409dde8b659a8274a50260d24e98f3344161420cc0455345.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1968
          • C:\Windows\SysWOW64\winver.exe
            winver
            4⤵
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1708
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1212

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/336-59-0x0000000075551000-0x0000000075553000-memory.dmp
        Filesize

        8KB

      • memory/336-61-0x00000000003C0000-0x00000000003C4000-memory.dmp
        Filesize

        16KB

      • memory/1128-70-0x0000000001D60000-0x0000000001D66000-memory.dmp
        Filesize

        24KB

      • memory/1212-72-0x00000000001A0000-0x00000000001A6000-memory.dmp
        Filesize

        24KB

      • memory/1264-69-0x00000000025B0000-0x00000000025B6000-memory.dmp
        Filesize

        24KB

      • memory/1264-73-0x00000000025C0000-0x00000000025C6000-memory.dmp
        Filesize

        24KB

      • memory/1264-77-0x0000000077420000-0x0000000077421000-memory.dmp
        Filesize

        4KB

      • memory/1264-75-0x0000000077450000-0x0000000077451000-memory.dmp
        Filesize

        4KB

      • memory/1264-76-0x0000000077440000-0x0000000077441000-memory.dmp
        Filesize

        4KB

      • memory/1708-71-0x0000000000150000-0x0000000000151000-memory.dmp
        Filesize

        4KB

      • memory/1708-67-0x0000000000340000-0x0000000000356000-memory.dmp
        Filesize

        88KB

      • memory/1708-74-0x0000000000180000-0x0000000000186000-memory.dmp
        Filesize

        24KB

      • memory/1708-63-0x0000000000000000-mapping.dmp
      • memory/1708-68-0x0000000000090000-0x0000000000096000-memory.dmp
        Filesize

        24KB

      • memory/1968-62-0x0000000000401000-mapping.dmp
      • memory/1968-65-0x0000000000400000-0x0000000000404400-memory.dmp
        Filesize

        17KB

      • memory/1968-60-0x0000000000400000-0x000000000149A000-memory.dmp
        Filesize

        16.6MB

      • memory/1968-66-0x0000000001570000-0x0000000001F70000-memory.dmp
        Filesize

        10.0MB