Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-05-2021 15:05

General

  • Target

    aa10413b9e88d44e8eb76087d44e6ab5042db40def75108e5fe7dd6d2772c3a6.exe

  • Size

    98KB

  • MD5

    e8260ec52025c1d563a76f33328b50ac

  • SHA1

    e40c4b859f8ee266a0ed913e13ca47823fead1c4

  • SHA256

    aa10413b9e88d44e8eb76087d44e6ab5042db40def75108e5fe7dd6d2772c3a6

  • SHA512

    8b3d941e312187be624ebd1b05ce3f206df1e8b35a19491ef59596c5081dbdc8beb3b390a5fbac9de26c7ddc12d627ce8475c08b288bbf7d062b7061e6c58e60

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:2680
    • C:\Users\Admin\AppData\Local\Temp\aa10413b9e88d44e8eb76087d44e6ab5042db40def75108e5fe7dd6d2772c3a6.exe
      "C:\Users\Admin\AppData\Local\Temp\aa10413b9e88d44e8eb76087d44e6ab5042db40def75108e5fe7dd6d2772c3a6.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Users\Admin\AppData\Local\Temp\aa10413b9e88d44e8eb76087d44e6ab5042db40def75108e5fe7dd6d2772c3a6.exe
        C:\Users\Admin\AppData\Local\Temp\aa10413b9e88d44e8eb76087d44e6ab5042db40def75108e5fe7dd6d2772c3a6.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Windows\SysWOW64\winver.exe
          winver
          4⤵
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2300
  • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
    1⤵
      PID:3300
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:3780
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3780 -s 848
          2⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:684
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3516
        • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
          "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
          1⤵
            PID:3280
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2916
            • c:\windows\system32\sihost.exe
              sihost.exe
              1⤵
                PID:2852
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                1⤵
                  PID:2840
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                  1⤵
                    PID:2628
                  • C:\Windows\System32\slui.exe
                    C:\Windows\System32\slui.exe -Embedding
                    1⤵
                      PID:3568

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/684-130-0x00000000007D0000-0x00000000007D6000-memory.dmp
                      Filesize

                      24KB

                    • memory/2244-115-0x0000000000401000-mapping.dmp
                    • memory/2244-118-0x0000000000400000-0x0000000000404400-memory.dmp
                      Filesize

                      17KB

                    • memory/2244-114-0x0000000000400000-0x000000000149A000-memory.dmp
                      Filesize

                      16.6MB

                    • memory/2244-119-0x0000000001730000-0x0000000002130000-memory.dmp
                      Filesize

                      10.0MB

                    • memory/2300-116-0x0000000000000000-mapping.dmp
                    • memory/2300-121-0x00000000006D0000-0x00000000006D6000-memory.dmp
                      Filesize

                      24KB

                    • memory/2576-117-0x0000000000B40000-0x0000000000B44000-memory.dmp
                      Filesize

                      16KB

                    • memory/2628-145-0x00000248B8310000-0x00000248B8320000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-139-0x00000248B8310000-0x00000248B8320000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-152-0x00000248B8310000-0x00000248B8320000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-153-0x00000248B8310000-0x00000248B8320000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-150-0x00000248B8310000-0x00000248B8320000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-151-0x00000248B8310000-0x00000248B8320000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-143-0x00000248B8150000-0x00000248B8160000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-147-0x00000248B8310000-0x00000248B8320000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-149-0x00000248B8150000-0x00000248B8160000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-131-0x00000000001F0000-0x00000000001F6000-memory.dmp
                      Filesize

                      24KB

                    • memory/2628-132-0x00000248B7D60000-0x00000248B7D70000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-133-0x00007FF9E1610000-0x00007FF9E1611000-memory.dmp
                      Filesize

                      4KB

                    • memory/2628-134-0x00000248B8310000-0x00000248B8320000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-135-0x00000248B8150000-0x00000248B8160000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-136-0x00000248B8310000-0x00000248B8320000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-137-0x00000248B8310000-0x00000248B8320000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-138-0x00000248B8310000-0x00000248B8320000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-148-0x00000248B8310000-0x00000248B8320000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-140-0x00000248B8310000-0x00000248B8320000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-141-0x00000248B8150000-0x00000248B8160000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-144-0x00000248B8310000-0x00000248B8320000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-142-0x00000248B8310000-0x00000248B8320000-memory.dmp
                      Filesize

                      64KB

                    • memory/2628-146-0x00000248B8310000-0x00000248B8320000-memory.dmp
                      Filesize

                      64KB

                    • memory/2680-120-0x00007FF9E1610000-0x00007FF9E1611000-memory.dmp
                      Filesize

                      4KB

                    • memory/2680-123-0x00007FF9E1620000-0x00007FF9E1621000-memory.dmp
                      Filesize

                      4KB

                    • memory/2680-122-0x0000000001400000-0x0000000001406000-memory.dmp
                      Filesize

                      24KB

                    • memory/2680-125-0x0000000001440000-0x0000000001446000-memory.dmp
                      Filesize

                      24KB

                    • memory/2680-124-0x00007FF9E1600000-0x00007FF9E1601000-memory.dmp
                      Filesize

                      4KB

                    • memory/2840-126-0x00000000007C0000-0x00000000007C6000-memory.dmp
                      Filesize

                      24KB

                    • memory/2852-127-0x0000000000820000-0x0000000000826000-memory.dmp
                      Filesize

                      24KB

                    • memory/2916-128-0x0000000000490000-0x0000000000496000-memory.dmp
                      Filesize

                      24KB

                    • memory/3516-129-0x00000000004E0000-0x00000000004E6000-memory.dmp
                      Filesize

                      24KB

                    • memory/3568-154-0x0000000000350000-0x0000000000356000-memory.dmp
                      Filesize

                      24KB