Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    09-05-2021 19:19

General

  • Target

    944d225296ed413fd6c75d736077f90c4fff9383187021c7d99de57cde624358.exe

  • Size

    98KB

  • MD5

    f9ab804e7f2daecd96fc65f3735c7d88

  • SHA1

    ba42e12d1ad5d80f1c0fbc620ae73de30f9b3a28

  • SHA256

    944d225296ed413fd6c75d736077f90c4fff9383187021c7d99de57cde624358

  • SHA512

    f42957b9fcea392a697ff6ce1175873d05ad6834991aa331d7931eb05ab6c5ee155bf91043ec91d98aced7fcf75d25f494a1439b568064059594bab8a115b145

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:3816
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 3816 -s 836
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2492
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:3528
      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
        1⤵
          PID:3280
        • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
          "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
          1⤵
            PID:3268
          • C:\Windows\Explorer.EXE
            C:\Windows\Explorer.EXE
            1⤵
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            PID:2180
            • C:\Users\Admin\AppData\Local\Temp\944d225296ed413fd6c75d736077f90c4fff9383187021c7d99de57cde624358.exe
              "C:\Users\Admin\AppData\Local\Temp\944d225296ed413fd6c75d736077f90c4fff9383187021c7d99de57cde624358.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:424
              • C:\Users\Admin\AppData\Local\Temp\944d225296ed413fd6c75d736077f90c4fff9383187021c7d99de57cde624358.exe
                C:\Users\Admin\AppData\Local\Temp\944d225296ed413fd6c75d736077f90c4fff9383187021c7d99de57cde624358.exe
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3556
                • C:\Windows\SysWOW64\winver.exe
                  winver
                  4⤵
                  • Adds Run key to start application
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:2880
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2528
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
              1⤵
                PID:2376
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2364
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                  1⤵
                    PID:2176
                  • C:\Windows\System32\slui.exe
                    C:\Windows\System32\slui.exe -Embedding
                    1⤵
                      PID:3920

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    1
                    T1112

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/424-116-0x0000000000B10000-0x0000000000B14000-memory.dmp
                      Filesize

                      16KB

                    • memory/2176-127-0x0000000000F90000-0x0000000000F96000-memory.dmp
                      Filesize

                      24KB

                    • memory/2180-132-0x00007FF8A19F0000-0x00007FF8A19F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2180-122-0x00000000010F0000-0x00000000010F6000-memory.dmp
                      Filesize

                      24KB

                    • memory/2180-121-0x00000000010E0000-0x00000000010E6000-memory.dmp
                      Filesize

                      24KB

                    • memory/2364-123-0x0000000000A60000-0x0000000000A66000-memory.dmp
                      Filesize

                      24KB

                    • memory/2376-124-0x0000000000820000-0x0000000000826000-memory.dmp
                      Filesize

                      24KB

                    • memory/2492-128-0x00000000007C0000-0x00000000007C6000-memory.dmp
                      Filesize

                      24KB

                    • memory/2492-129-0x00007FF8A19D0000-0x00007FF8A19D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2492-131-0x00007FF8A19E0000-0x00007FF8A19E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2492-130-0x00007FF8A19F0000-0x00007FF8A19F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2528-125-0x0000000000430000-0x0000000000436000-memory.dmp
                      Filesize

                      24KB

                    • memory/2880-120-0x0000000003200000-0x00000000032AE000-memory.dmp
                      Filesize

                      696KB

                    • memory/2880-119-0x0000000000000000-mapping.dmp
                    • memory/3528-126-0x0000000000870000-0x0000000000876000-memory.dmp
                      Filesize

                      24KB

                    • memory/3556-118-0x0000000001710000-0x0000000002110000-memory.dmp
                      Filesize

                      10.0MB

                    • memory/3556-117-0x0000000000400000-0x0000000000404400-memory.dmp
                      Filesize

                      17KB

                    • memory/3556-114-0x0000000000400000-0x000000000149A000-memory.dmp
                      Filesize

                      16.6MB

                    • memory/3556-115-0x0000000000401000-mapping.dmp
                    • memory/3920-133-0x00000000003A0000-0x00000000003A6000-memory.dmp
                      Filesize

                      24KB