Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-05-2021 02:14

General

  • Target

    39ce9878670c5630279c33472e27dd3dc3e7e377ec2e61ece73525eee54d16df.exe

  • Size

    98KB

  • MD5

    0903876ea92fbf10bc29e9e38de861e4

  • SHA1

    9ec840f0bbe9665779a0760c79c6f39682362eab

  • SHA256

    39ce9878670c5630279c33472e27dd3dc3e7e377ec2e61ece73525eee54d16df

  • SHA512

    a61b62126259a73894a67ddc15f9a9580d74efb36d0b4767cd5502635d675fb60eeb16ae554f4fabcced6c5c7fd83ce8e5fd74ca4cbcd318698acd0265e405db

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
    "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
    1⤵
      PID:3320
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:3660
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3660 -s 848
          2⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2736
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3528
        • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
          1⤵
            PID:3336
          • C:\Windows\Explorer.EXE
            C:\Windows\Explorer.EXE
            1⤵
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            PID:2460
            • C:\Users\Admin\AppData\Local\Temp\39ce9878670c5630279c33472e27dd3dc3e7e377ec2e61ece73525eee54d16df.exe
              "C:\Users\Admin\AppData\Local\Temp\39ce9878670c5630279c33472e27dd3dc3e7e377ec2e61ece73525eee54d16df.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1908
              • C:\Users\Admin\AppData\Local\Temp\39ce9878670c5630279c33472e27dd3dc3e7e377ec2e61ece73525eee54d16df.exe
                C:\Users\Admin\AppData\Local\Temp\39ce9878670c5630279c33472e27dd3dc3e7e377ec2e61ece73525eee54d16df.exe
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1084
                • C:\Windows\SysWOW64\winver.exe
                  winver
                  4⤵
                  • Adds Run key to start application
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:1384
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2756
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
              1⤵
                PID:2408
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2388
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                  1⤵
                    PID:1708

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/1084-115-0x0000000000401000-mapping.dmp
                  • memory/1084-114-0x0000000000400000-0x000000000149A000-memory.dmp
                    Filesize

                    16.6MB

                  • memory/1084-117-0x0000000000400000-0x0000000000404400-memory.dmp
                    Filesize

                    17KB

                  • memory/1084-119-0x0000000001690000-0x00000000017DA000-memory.dmp
                    Filesize

                    1.3MB

                  • memory/1384-118-0x0000000000000000-mapping.dmp
                  • memory/1384-120-0x0000000000E20000-0x0000000000E26000-memory.dmp
                    Filesize

                    24KB

                  • memory/1708-130-0x0000000000D10000-0x0000000000D16000-memory.dmp
                    Filesize

                    24KB

                  • memory/1908-116-0x0000000000A00000-0x0000000000A04000-memory.dmp
                    Filesize

                    16KB

                  • memory/2388-126-0x0000000000250000-0x0000000000256000-memory.dmp
                    Filesize

                    24KB

                  • memory/2408-127-0x0000000000A90000-0x0000000000A96000-memory.dmp
                    Filesize

                    24KB

                  • memory/2460-122-0x00007FFB03850000-0x00007FFB03851000-memory.dmp
                    Filesize

                    4KB

                  • memory/2460-124-0x00007FFB03870000-0x00007FFB03871000-memory.dmp
                    Filesize

                    4KB

                  • memory/2460-125-0x0000000000820000-0x0000000000826000-memory.dmp
                    Filesize

                    24KB

                  • memory/2460-123-0x00007FFB03860000-0x00007FFB03861000-memory.dmp
                    Filesize

                    4KB

                  • memory/2460-121-0x00000000007D0000-0x00000000007D6000-memory.dmp
                    Filesize

                    24KB

                  • memory/2736-131-0x00000000004D0000-0x00000000004D6000-memory.dmp
                    Filesize

                    24KB

                  • memory/2756-128-0x0000000000220000-0x0000000000226000-memory.dmp
                    Filesize

                    24KB

                  • memory/3528-129-0x0000000000240000-0x0000000000246000-memory.dmp
                    Filesize

                    24KB