Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 15:05

General

  • Target

    aa10413b9e88d44e8eb76087d44e6ab5042db40def75108e5fe7dd6d2772c3a6.exe

  • Size

    98KB

  • MD5

    e8260ec52025c1d563a76f33328b50ac

  • SHA1

    e40c4b859f8ee266a0ed913e13ca47823fead1c4

  • SHA256

    aa10413b9e88d44e8eb76087d44e6ab5042db40def75108e5fe7dd6d2772c3a6

  • SHA512

    8b3d941e312187be624ebd1b05ce3f206df1e8b35a19491ef59596c5081dbdc8beb3b390a5fbac9de26c7ddc12d627ce8475c08b288bbf7d062b7061e6c58e60

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1124
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1264
      • C:\Users\Admin\AppData\Local\Temp\aa10413b9e88d44e8eb76087d44e6ab5042db40def75108e5fe7dd6d2772c3a6.exe
        "C:\Users\Admin\AppData\Local\Temp\aa10413b9e88d44e8eb76087d44e6ab5042db40def75108e5fe7dd6d2772c3a6.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1088
        • C:\Users\Admin\AppData\Local\Temp\aa10413b9e88d44e8eb76087d44e6ab5042db40def75108e5fe7dd6d2772c3a6.exe
          C:\Users\Admin\AppData\Local\Temp\aa10413b9e88d44e8eb76087d44e6ab5042db40def75108e5fe7dd6d2772c3a6.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1968
          • C:\Windows\SysWOW64\winver.exe
            winver
            4⤵
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1752
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1232

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1088-62-0x00000000002E0000-0x00000000002E4000-memory.dmp
        Filesize

        16KB

      • memory/1088-60-0x00000000753B1000-0x00000000753B3000-memory.dmp
        Filesize

        8KB

      • memory/1124-72-0x0000000001BC0000-0x0000000001BC6000-memory.dmp
        Filesize

        24KB

      • memory/1232-73-0x0000000000120000-0x0000000000126000-memory.dmp
        Filesize

        24KB

      • memory/1264-71-0x0000000002A30000-0x0000000002A36000-memory.dmp
        Filesize

        24KB

      • memory/1264-77-0x0000000077530000-0x0000000077531000-memory.dmp
        Filesize

        4KB

      • memory/1264-75-0x0000000077560000-0x0000000077561000-memory.dmp
        Filesize

        4KB

      • memory/1264-76-0x0000000077550000-0x0000000077551000-memory.dmp
        Filesize

        4KB

      • memory/1264-74-0x0000000002A40000-0x0000000002A46000-memory.dmp
        Filesize

        24KB

      • memory/1752-64-0x0000000000000000-mapping.dmp
      • memory/1752-69-0x0000000000140000-0x0000000000146000-memory.dmp
        Filesize

        24KB

      • memory/1752-70-0x0000000000180000-0x0000000000181000-memory.dmp
        Filesize

        4KB

      • memory/1752-68-0x00000000008B0000-0x00000000008C6000-memory.dmp
        Filesize

        88KB

      • memory/1968-67-0x0000000001830000-0x0000000002230000-memory.dmp
        Filesize

        10.0MB

      • memory/1968-66-0x0000000000400000-0x0000000000404400-memory.dmp
        Filesize

        17KB

      • memory/1968-63-0x0000000000401000-mapping.dmp
      • memory/1968-61-0x0000000000400000-0x000000000149A000-memory.dmp
        Filesize

        16.6MB