Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-05-2021 11:32

General

  • Target

    cac83888367ca377c018e55ee1df6eef7543976818fa55af17b3fec960eae612.exe

  • Size

    98KB

  • MD5

    c84999af4257889363b320ec720c11c5

  • SHA1

    e1f1d7025c76337f3b7c557fd59b851a1a65e0ff

  • SHA256

    cac83888367ca377c018e55ee1df6eef7543976818fa55af17b3fec960eae612

  • SHA512

    2d5d97ad2e3f8d8687d0edb302dcb6a12d66de77dbd22f003d2a33f7fcbbda0d488ae39634da9ffb98cd8b934f40615ee35488a280bb7db518ed748e139d704e

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:3872
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 3872 -s 848
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3632
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:3584
      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
        1⤵
          PID:3384
        • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
          "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
          1⤵
            PID:3372
          • C:\Windows\Explorer.EXE
            C:\Windows\Explorer.EXE
            1⤵
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            PID:1700
            • C:\Users\Admin\AppData\Local\Temp\cac83888367ca377c018e55ee1df6eef7543976818fa55af17b3fec960eae612.exe
              "C:\Users\Admin\AppData\Local\Temp\cac83888367ca377c018e55ee1df6eef7543976818fa55af17b3fec960eae612.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1892
              • C:\Users\Admin\AppData\Local\Temp\cac83888367ca377c018e55ee1df6eef7543976818fa55af17b3fec960eae612.exe
                C:\Users\Admin\AppData\Local\Temp\cac83888367ca377c018e55ee1df6eef7543976818fa55af17b3fec960eae612.exe
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4072
                • C:\Windows\SysWOW64\winver.exe
                  winver
                  4⤵
                  • Adds Run key to start application
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:744
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2756
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
              1⤵
                PID:2484
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2464
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                  1⤵
                    PID:2156
                  • C:\Windows\System32\slui.exe
                    C:\Windows\System32\slui.exe -Embedding
                    1⤵
                      PID:2704

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    1
                    T1112

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/744-116-0x0000000000000000-mapping.dmp
                    • memory/744-120-0x0000000004970000-0x0000000004976000-memory.dmp
                      Filesize

                      24KB

                    • memory/1700-131-0x00007FFFB71C0000-0x00007FFFB71C1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1700-122-0x0000000000EC0000-0x0000000000EC6000-memory.dmp
                      Filesize

                      24KB

                    • memory/1700-121-0x0000000000F50000-0x0000000000F56000-memory.dmp
                      Filesize

                      24KB

                    • memory/1892-117-0x00000000005D0000-0x00000000005D4000-memory.dmp
                      Filesize

                      16KB

                    • memory/2156-127-0x00000000009E0000-0x00000000009E6000-memory.dmp
                      Filesize

                      24KB

                    • memory/2464-123-0x0000000000550000-0x0000000000556000-memory.dmp
                      Filesize

                      24KB

                    • memory/2484-124-0x00000000000E0000-0x00000000000E6000-memory.dmp
                      Filesize

                      24KB

                    • memory/2704-132-0x00000000007E0000-0x00000000007E6000-memory.dmp
                      Filesize

                      24KB

                    • memory/2756-125-0x00000000002F0000-0x00000000002F6000-memory.dmp
                      Filesize

                      24KB

                    • memory/3584-126-0x00000000009C0000-0x00000000009C6000-memory.dmp
                      Filesize

                      24KB

                    • memory/3632-128-0x0000000000430000-0x0000000000436000-memory.dmp
                      Filesize

                      24KB

                    • memory/3632-129-0x00007FFFB71A0000-0x00007FFFB71A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3632-130-0x00007FFFB71B0000-0x00007FFFB71B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/4072-119-0x0000000001710000-0x0000000002110000-memory.dmp
                      Filesize

                      10.0MB

                    • memory/4072-115-0x0000000000401000-mapping.dmp
                    • memory/4072-118-0x0000000000400000-0x0000000000404400-memory.dmp
                      Filesize

                      17KB

                    • memory/4072-114-0x0000000000400000-0x000000000149A000-memory.dmp
                      Filesize

                      16.6MB