Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-05-2021 19:22

General

  • Target

    b3b963488acd8e02409dde8b659a8274a50260d24e98f3344161420cc0455345.exe

  • Size

    152KB

  • MD5

    c4f9a35e5e7b74b08bbf5a60f3041631

  • SHA1

    3eb9356324243d6210c08d927ff8711f670246ea

  • SHA256

    b3b963488acd8e02409dde8b659a8274a50260d24e98f3344161420cc0455345

  • SHA512

    6f39c8eb420843d7c8087b056ec7337e465467fe6cd95f0caf20ece243f5e24d3c7c9de313ef06333485946a92e6c3388f2ea9fe49670cadb978a7a2269d3e20

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
    1⤵
      PID:2352
    • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
      "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
      1⤵
        PID:3336
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:3840
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 3840 -s 836
            2⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3940
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3584
          • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
            1⤵
              PID:3348
            • C:\Windows\Explorer.EXE
              C:\Windows\Explorer.EXE
              1⤵
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of UnmapMainImage
              PID:3048
              • C:\Users\Admin\AppData\Local\Temp\b3b963488acd8e02409dde8b659a8274a50260d24e98f3344161420cc0455345.exe
                "C:\Users\Admin\AppData\Local\Temp\b3b963488acd8e02409dde8b659a8274a50260d24e98f3344161420cc0455345.exe"
                2⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4656
                • C:\Users\Admin\AppData\Local\Temp\b3b963488acd8e02409dde8b659a8274a50260d24e98f3344161420cc0455345.exe
                  C:\Users\Admin\AppData\Local\Temp\b3b963488acd8e02409dde8b659a8274a50260d24e98f3344161420cc0455345.exe
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3688
                  • C:\Windows\SysWOW64\winver.exe
                    winver
                    4⤵
                    • Adds Run key to start application
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of WriteProcessMemory
                    PID:3692
            • c:\windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2448
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2332
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                  1⤵
                    PID:5108
                  • C:\Windows\System32\slui.exe
                    C:\Windows\System32\slui.exe -Embedding
                    1⤵
                      PID:860

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    1
                    T1112

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/860-131-0x00000000007C0000-0x00000000007C6000-memory.dmp
                      Filesize

                      24KB

                    • memory/2332-122-0x0000000000010000-0x0000000000016000-memory.dmp
                      Filesize

                      24KB

                    • memory/2352-125-0x0000000000F50000-0x0000000000F56000-memory.dmp
                      Filesize

                      24KB

                    • memory/2448-124-0x0000000000DB0000-0x0000000000DB6000-memory.dmp
                      Filesize

                      24KB

                    • memory/3048-129-0x00007FFA78680000-0x00007FFA78681000-memory.dmp
                      Filesize

                      4KB

                    • memory/3048-123-0x0000000000AD0000-0x0000000000AD6000-memory.dmp
                      Filesize

                      24KB

                    • memory/3048-121-0x0000000000AC0000-0x0000000000AC6000-memory.dmp
                      Filesize

                      24KB

                    • memory/3584-126-0x0000000000C30000-0x0000000000C36000-memory.dmp
                      Filesize

                      24KB

                    • memory/3688-117-0x0000000000400000-0x0000000000404400-memory.dmp
                      Filesize

                      17KB

                    • memory/3688-118-0x0000000001760000-0x0000000002160000-memory.dmp
                      Filesize

                      10.0MB

                    • memory/3688-114-0x0000000000400000-0x000000000149A000-memory.dmp
                      Filesize

                      16.6MB

                    • memory/3688-115-0x0000000000401000-mapping.dmp
                    • memory/3692-120-0x0000000000AC0000-0x0000000000AC6000-memory.dmp
                      Filesize

                      24KB

                    • memory/3692-119-0x0000000000000000-mapping.dmp
                    • memory/3692-128-0x0000000000CC0000-0x0000000000CC6000-memory.dmp
                      Filesize

                      24KB

                    • memory/4656-116-0x0000000002240000-0x0000000002244000-memory.dmp
                      Filesize

                      16KB

                    • memory/5108-127-0x0000000000EB0000-0x0000000000EB6000-memory.dmp
                      Filesize

                      24KB