Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-05-2021 22:38

General

  • Target

    72d79cddb1cc5108c6b187cb4f1d38c336db2c3a7efb2d9801a381d7e3898428.exe

  • Size

    98KB

  • MD5

    43d66dfcb07797f1b77ac430a7154d29

  • SHA1

    f86291f73c5777385161cd99c00f953518a7beaa

  • SHA256

    72d79cddb1cc5108c6b187cb4f1d38c336db2c3a7efb2d9801a381d7e3898428

  • SHA512

    d5fb27f44f2d6d5859f25dad8066f1726dc8115c855e9a444985784a4145d318ab5109a737e41ee94828aee5e921c520c5c04b39694678db2f83a541832517fb

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\72d79cddb1cc5108c6b187cb4f1d38c336db2c3a7efb2d9801a381d7e3898428.exe
        "C:\Users\Admin\AppData\Local\Temp\72d79cddb1cc5108c6b187cb4f1d38c336db2c3a7efb2d9801a381d7e3898428.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Users\Admin\AppData\Local\Temp\72d79cddb1cc5108c6b187cb4f1d38c336db2c3a7efb2d9801a381d7e3898428.exe
          C:\Users\Admin\AppData\Local\Temp\72d79cddb1cc5108c6b187cb4f1d38c336db2c3a7efb2d9801a381d7e3898428.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1392
          • C:\Windows\SysWOW64\winver.exe
            winver
            4⤵
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1760
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1072-60-0x0000000075411000-0x0000000075413000-memory.dmp
        Filesize

        8KB

      • memory/1072-62-0x00000000003E0000-0x00000000003E4000-memory.dmp
        Filesize

        16KB

      • memory/1116-72-0x0000000001B80000-0x0000000001B86000-memory.dmp
        Filesize

        24KB

      • memory/1168-74-0x00000000003A0000-0x00000000003A6000-memory.dmp
        Filesize

        24KB

      • memory/1200-71-0x0000000003BF0000-0x0000000003BF6000-memory.dmp
        Filesize

        24KB

      • memory/1200-77-0x00000000773F0000-0x00000000773F1000-memory.dmp
        Filesize

        4KB

      • memory/1200-75-0x0000000077420000-0x0000000077421000-memory.dmp
        Filesize

        4KB

      • memory/1200-76-0x0000000077410000-0x0000000077411000-memory.dmp
        Filesize

        4KB

      • memory/1200-73-0x0000000003C00000-0x0000000003C06000-memory.dmp
        Filesize

        24KB

      • memory/1392-66-0x0000000000400000-0x0000000000404400-memory.dmp
        Filesize

        17KB

      • memory/1392-67-0x0000000001510000-0x0000000001F10000-memory.dmp
        Filesize

        10.0MB

      • memory/1392-61-0x0000000000400000-0x000000000149A000-memory.dmp
        Filesize

        16.6MB

      • memory/1392-63-0x0000000000401000-mapping.dmp
      • memory/1760-64-0x0000000000000000-mapping.dmp
      • memory/1760-68-0x0000000000B00000-0x0000000000B16000-memory.dmp
        Filesize

        88KB

      • memory/1760-69-0x0000000000140000-0x0000000000146000-memory.dmp
        Filesize

        24KB

      • memory/1760-70-0x0000000000180000-0x0000000000181000-memory.dmp
        Filesize

        4KB