Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-05-2021 19:19

General

  • Target

    944d225296ed413fd6c75d736077f90c4fff9383187021c7d99de57cde624358.exe

  • Size

    98KB

  • MD5

    f9ab804e7f2daecd96fc65f3735c7d88

  • SHA1

    ba42e12d1ad5d80f1c0fbc620ae73de30f9b3a28

  • SHA256

    944d225296ed413fd6c75d736077f90c4fff9383187021c7d99de57cde624358

  • SHA512

    f42957b9fcea392a697ff6ce1175873d05ad6834991aa331d7931eb05ab6c5ee155bf91043ec91d98aced7fcf75d25f494a1439b568064059594bab8a115b145

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1172
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1104
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1204
        • C:\Users\Admin\AppData\Local\Temp\944d225296ed413fd6c75d736077f90c4fff9383187021c7d99de57cde624358.exe
          "C:\Users\Admin\AppData\Local\Temp\944d225296ed413fd6c75d736077f90c4fff9383187021c7d99de57cde624358.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:792
          • C:\Users\Admin\AppData\Local\Temp\944d225296ed413fd6c75d736077f90c4fff9383187021c7d99de57cde624358.exe
            C:\Users\Admin\AppData\Local\Temp\944d225296ed413fd6c75d736077f90c4fff9383187021c7d99de57cde624358.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2004
            • C:\Windows\SysWOW64\winver.exe
              winver
              4⤵
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:1936

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/792-61-0x00000000003F0000-0x00000000003F4000-memory.dmp
        Filesize

        16KB

      • memory/792-59-0x0000000075551000-0x0000000075553000-memory.dmp
        Filesize

        8KB

      • memory/1104-72-0x0000000001BC0000-0x0000000001BC6000-memory.dmp
        Filesize

        24KB

      • memory/1172-71-0x00000000001A0000-0x00000000001A6000-memory.dmp
        Filesize

        24KB

      • memory/1204-73-0x0000000002D10000-0x0000000002D16000-memory.dmp
        Filesize

        24KB

      • memory/1204-76-0x0000000077860000-0x0000000077861000-memory.dmp
        Filesize

        4KB

      • memory/1204-74-0x0000000077880000-0x0000000077881000-memory.dmp
        Filesize

        4KB

      • memory/1204-75-0x0000000077870000-0x0000000077871000-memory.dmp
        Filesize

        4KB

      • memory/1204-70-0x00000000029C0000-0x00000000029C6000-memory.dmp
        Filesize

        24KB

      • memory/1936-69-0x0000000000200000-0x0000000000201000-memory.dmp
        Filesize

        4KB

      • memory/1936-67-0x0000000000DD0000-0x0000000000DE6000-memory.dmp
        Filesize

        88KB

      • memory/1936-68-0x00000000001C0000-0x00000000001C6000-memory.dmp
        Filesize

        24KB

      • memory/1936-64-0x0000000000000000-mapping.dmp
      • memory/2004-65-0x0000000001560000-0x0000000001F60000-memory.dmp
        Filesize

        10.0MB

      • memory/2004-63-0x0000000000400000-0x0000000000404400-memory.dmp
        Filesize

        17KB

      • memory/2004-62-0x0000000000401000-mapping.dmp
      • memory/2004-60-0x0000000000400000-0x000000000149A000-memory.dmp
        Filesize

        16.6MB