Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    09-05-2021 14:47

General

  • Target

    00143ac9449a1f48b7919361afa3b2ca0b5e1b9d7005750bfabc795a0e8d32ed.exe

  • Size

    98KB

  • MD5

    bacd3059fe8dc55a8708b1ae72922906

  • SHA1

    1b864eb3ffb27ebf15a4744e5236bee7a8bdb978

  • SHA256

    00143ac9449a1f48b7919361afa3b2ca0b5e1b9d7005750bfabc795a0e8d32ed

  • SHA512

    d33e7938d98fa19325d848884d39e531a6f68136634845c0ac01abb5d2421302a22fde2188c885e883a6f8659fe3d206b25b23c4791dff8f504a2df325887b7e

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1124
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1252
      • C:\Users\Admin\AppData\Local\Temp\00143ac9449a1f48b7919361afa3b2ca0b5e1b9d7005750bfabc795a0e8d32ed.exe
        "C:\Users\Admin\AppData\Local\Temp\00143ac9449a1f48b7919361afa3b2ca0b5e1b9d7005750bfabc795a0e8d32ed.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Users\Admin\AppData\Local\Temp\00143ac9449a1f48b7919361afa3b2ca0b5e1b9d7005750bfabc795a0e8d32ed.exe
          C:\Users\Admin\AppData\Local\Temp\00143ac9449a1f48b7919361afa3b2ca0b5e1b9d7005750bfabc795a0e8d32ed.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1708
          • C:\Windows\SysWOW64\winver.exe
            winver
            4⤵
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1676
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1124-72-0x0000000001D20000-0x0000000001D26000-memory.dmp
        Filesize

        24KB

      • memory/1172-73-0x0000000001AC0000-0x0000000001AC6000-memory.dmp
        Filesize

        24KB

      • memory/1252-71-0x0000000002AC0000-0x0000000002AC6000-memory.dmp
        Filesize

        24KB

      • memory/1252-77-0x0000000077760000-0x0000000077761000-memory.dmp
        Filesize

        4KB

      • memory/1252-75-0x0000000077780000-0x0000000077781000-memory.dmp
        Filesize

        4KB

      • memory/1252-76-0x0000000077770000-0x0000000077771000-memory.dmp
        Filesize

        4KB

      • memory/1252-74-0x0000000002AE0000-0x0000000002AE6000-memory.dmp
        Filesize

        24KB

      • memory/1676-64-0x0000000000000000-mapping.dmp
      • memory/1676-70-0x0000000000180000-0x0000000000181000-memory.dmp
        Filesize

        4KB

      • memory/1676-69-0x0000000000090000-0x0000000000096000-memory.dmp
        Filesize

        24KB

      • memory/1676-68-0x0000000000980000-0x0000000000996000-memory.dmp
        Filesize

        88KB

      • memory/1708-67-0x0000000001910000-0x0000000002310000-memory.dmp
        Filesize

        10.0MB

      • memory/1708-66-0x0000000000400000-0x0000000000404400-memory.dmp
        Filesize

        17KB

      • memory/1708-63-0x0000000000401000-mapping.dmp
      • memory/1708-61-0x0000000000400000-0x000000000149A000-memory.dmp
        Filesize

        16.6MB

      • memory/1944-60-0x0000000076691000-0x0000000076693000-memory.dmp
        Filesize

        8KB

      • memory/1944-62-0x00000000001D0000-0x00000000001D4000-memory.dmp
        Filesize

        16KB