Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 14:10

General

  • Target

    af57c74d8a1eb56ce2647076959da9b933a7aeaf27bce93d088c3f8cf715a2a6.exe

  • Size

    98KB

  • MD5

    fd05bfc52fed79af0b2d06e3841c578d

  • SHA1

    4bee39b7d36f71f49fbc6eb702ef76102544ea36

  • SHA256

    af57c74d8a1eb56ce2647076959da9b933a7aeaf27bce93d088c3f8cf715a2a6

  • SHA512

    f2c81027c269f7bd3979532cd9f7168fbd0e5637919c8267184118cc93657ea248619fe9078496904466bc8c74372fe3eb19c4fda95dba7ad67ce28f1056c176

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1176
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\af57c74d8a1eb56ce2647076959da9b933a7aeaf27bce93d088c3f8cf715a2a6.exe
        "C:\Users\Admin\AppData\Local\Temp\af57c74d8a1eb56ce2647076959da9b933a7aeaf27bce93d088c3f8cf715a2a6.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Users\Admin\AppData\Local\Temp\af57c74d8a1eb56ce2647076959da9b933a7aeaf27bce93d088c3f8cf715a2a6.exe
          C:\Users\Admin\AppData\Local\Temp\af57c74d8a1eb56ce2647076959da9b933a7aeaf27bce93d088c3f8cf715a2a6.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2000
          • C:\Windows\SysWOW64\winver.exe
            winver
            4⤵
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1728
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1124

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1052-61-0x00000000002E0000-0x00000000002E4000-memory.dmp
        Filesize

        16KB

      • memory/1052-59-0x0000000075721000-0x0000000075723000-memory.dmp
        Filesize

        8KB

      • memory/1124-70-0x0000000001C40000-0x0000000001C46000-memory.dmp
        Filesize

        24KB

      • memory/1176-71-0x0000000000380000-0x0000000000386000-memory.dmp
        Filesize

        24KB

      • memory/1208-77-0x00000000772E0000-0x00000000772E1000-memory.dmp
        Filesize

        4KB

      • memory/1208-75-0x0000000077310000-0x0000000077311000-memory.dmp
        Filesize

        4KB

      • memory/1208-76-0x0000000077300000-0x0000000077301000-memory.dmp
        Filesize

        4KB

      • memory/1208-73-0x0000000002A60000-0x0000000002A66000-memory.dmp
        Filesize

        24KB

      • memory/1208-69-0x0000000002A70000-0x0000000002A76000-memory.dmp
        Filesize

        24KB

      • memory/1728-63-0x0000000000000000-mapping.dmp
      • memory/1728-72-0x0000000000090000-0x0000000000096000-memory.dmp
        Filesize

        24KB

      • memory/1728-68-0x0000000000180000-0x0000000000181000-memory.dmp
        Filesize

        4KB

      • memory/1728-74-0x00000000001B0000-0x00000000001B6000-memory.dmp
        Filesize

        24KB

      • memory/1728-67-0x0000000000360000-0x0000000000376000-memory.dmp
        Filesize

        88KB

      • memory/2000-66-0x0000000001580000-0x0000000001F80000-memory.dmp
        Filesize

        10.0MB

      • memory/2000-65-0x0000000000400000-0x0000000000404400-memory.dmp
        Filesize

        17KB

      • memory/2000-62-0x0000000000401000-mapping.dmp
      • memory/2000-60-0x0000000000400000-0x000000000149A000-memory.dmp
        Filesize

        16.6MB