Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-05-2021 08:57

General

  • Target

    ac7e6b5d4c5e8eacdb84fc1cdd7222ba56f1014c6bb29c3c69962e6997d3a314.exe

  • Size

    98KB

  • MD5

    ec3ea60e8072a0f8c30929420e4f34a4

  • SHA1

    87f37ffb021167f2e788c3784d92a098aca98391

  • SHA256

    ac7e6b5d4c5e8eacdb84fc1cdd7222ba56f1014c6bb29c3c69962e6997d3a314

  • SHA512

    4a9253e50ae9751f19eaba189ab10d21d6981f99f0e98421506bde17beca8b4a40873593dbbaa2e91b30616c634991aec32b2f3727ad36db3d0032be0db50f02

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\ac7e6b5d4c5e8eacdb84fc1cdd7222ba56f1014c6bb29c3c69962e6997d3a314.exe
      "C:\Users\Admin\AppData\Local\Temp\ac7e6b5d4c5e8eacdb84fc1cdd7222ba56f1014c6bb29c3c69962e6997d3a314.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4024
      • C:\Users\Admin\AppData\Local\Temp\ac7e6b5d4c5e8eacdb84fc1cdd7222ba56f1014c6bb29c3c69962e6997d3a314.exe
        C:\Users\Admin\AppData\Local\Temp\ac7e6b5d4c5e8eacdb84fc1cdd7222ba56f1014c6bb29c3c69962e6997d3a314.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2380
        • C:\Windows\SysWOW64\winver.exe
          winver
          4⤵
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2496
  • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
    "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
    1⤵
      PID:3264
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:3656
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3656 -s 868
          2⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3144
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3484
        • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
          1⤵
            PID:3276
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2520
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
              1⤵
                PID:2352
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2344
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                  1⤵
                    PID:2024

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Defense Evasion

                  Modify Registry

                  1
                  T1112

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/2024-127-0x0000000000A70000-0x0000000000A76000-memory.dmp
                    Filesize

                    24KB

                  • memory/2344-124-0x0000000000580000-0x0000000000586000-memory.dmp
                    Filesize

                    24KB

                  • memory/2352-123-0x0000000000740000-0x0000000000746000-memory.dmp
                    Filesize

                    24KB

                  • memory/2380-115-0x0000000000400000-0x000000000149A000-memory.dmp
                    Filesize

                    16.6MB

                  • memory/2380-116-0x0000000000401000-mapping.dmp
                  • memory/2380-119-0x0000000001630000-0x000000000177A000-memory.dmp
                    Filesize

                    1.3MB

                  • memory/2380-118-0x0000000000400000-0x0000000000404400-memory.dmp
                    Filesize

                    17KB

                  • memory/2496-117-0x0000000000000000-mapping.dmp
                  • memory/2496-120-0x00000000002C0000-0x00000000002C6000-memory.dmp
                    Filesize

                    24KB

                  • memory/2520-125-0x00000000004D0000-0x00000000004D6000-memory.dmp
                    Filesize

                    24KB

                  • memory/3024-122-0x0000000000C20000-0x0000000000C26000-memory.dmp
                    Filesize

                    24KB

                  • memory/3024-121-0x0000000000CB0000-0x0000000000CB6000-memory.dmp
                    Filesize

                    24KB

                  • memory/3024-128-0x00007FFAC9440000-0x00007FFAC9441000-memory.dmp
                    Filesize

                    4KB

                  • memory/3144-129-0x00000000009D0000-0x00000000009D6000-memory.dmp
                    Filesize

                    24KB

                  • memory/3484-126-0x0000000000420000-0x0000000000426000-memory.dmp
                    Filesize

                    24KB

                  • memory/4024-114-0x00000000004E0000-0x000000000062A000-memory.dmp
                    Filesize

                    1.3MB