Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 15:01

General

  • Target

    c881fa9559c8df01392a329140262fb4881668dc6384a1642df3c4db3dda50ad.exe

  • Size

    136KB

  • MD5

    bac4f0041be169bfafa94fb4df5bce5e

  • SHA1

    b8c9bfe9f2f0233b357920ef1ac0cff5b9e96bf0

  • SHA256

    c881fa9559c8df01392a329140262fb4881668dc6384a1642df3c4db3dda50ad

  • SHA512

    cead2dd3ea9efc1b344b5ffef853dfbbbd24dffbe42f99aba6fc07e6330c341ea844241aca602c2447107cf8916470111bebe56de6e337fe7f948ea495f8bcff

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1288
    • C:\Users\Admin\AppData\Local\Temp\c881fa9559c8df01392a329140262fb4881668dc6384a1642df3c4db3dda50ad.exe
      "C:\Users\Admin\AppData\Local\Temp\c881fa9559c8df01392a329140262fb4881668dc6384a1642df3c4db3dda50ad.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1084
      • C:\Users\Admin\AppData\Local\Temp\c881fa9559c8df01392a329140262fb4881668dc6384a1642df3c4db3dda50ad.exe
        C:\Users\Admin\AppData\Local\Temp\c881fa9559c8df01392a329140262fb4881668dc6384a1642df3c4db3dda50ad.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Windows\SysWOW64\winver.exe
          winver
          4⤵
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1760
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1236
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1128

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1084-60-0x00000000752F1000-0x00000000752F3000-memory.dmp
        Filesize

        8KB

      • memory/1084-62-0x0000000000280000-0x0000000000284000-memory.dmp
        Filesize

        16KB

      • memory/1128-71-0x0000000001B40000-0x0000000001B46000-memory.dmp
        Filesize

        24KB

      • memory/1204-67-0x0000000001870000-0x0000000002270000-memory.dmp
        Filesize

        10.0MB

      • memory/1204-63-0x0000000000401000-mapping.dmp
      • memory/1204-66-0x0000000000400000-0x0000000000404400-memory.dmp
        Filesize

        17KB

      • memory/1204-61-0x0000000000400000-0x000000000149A000-memory.dmp
        Filesize

        16.6MB

      • memory/1236-74-0x0000000000120000-0x0000000000126000-memory.dmp
        Filesize

        24KB

      • memory/1288-78-0x00000000776D0000-0x00000000776D1000-memory.dmp
        Filesize

        4KB

      • memory/1288-76-0x0000000077700000-0x0000000077701000-memory.dmp
        Filesize

        4KB

      • memory/1288-70-0x00000000029F0000-0x00000000029F6000-memory.dmp
        Filesize

        24KB

      • memory/1288-75-0x0000000002A00000-0x0000000002A06000-memory.dmp
        Filesize

        24KB

      • memory/1288-77-0x00000000776F0000-0x00000000776F1000-memory.dmp
        Filesize

        4KB

      • memory/1760-64-0x0000000000000000-mapping.dmp
      • memory/1760-72-0x00000000001D0000-0x00000000001D1000-memory.dmp
        Filesize

        4KB

      • memory/1760-73-0x0000000000240000-0x0000000000246000-memory.dmp
        Filesize

        24KB

      • memory/1760-69-0x0000000000090000-0x0000000000096000-memory.dmp
        Filesize

        24KB

      • memory/1760-68-0x0000000000430000-0x0000000000446000-memory.dmp
        Filesize

        88KB