Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-05-2021 10:40

General

  • Target

    5174de9617f906e11f9f19a5518667ff77bc97b4269dd5f3921efc16efdcb390.exe

  • Size

    136KB

  • MD5

    bd3e7964eef52275ffb96b4b67abb521

  • SHA1

    16abe736e1df123bd763bdb0d424c9cffab03a10

  • SHA256

    5174de9617f906e11f9f19a5518667ff77bc97b4269dd5f3921efc16efdcb390

  • SHA512

    e33a4b26b86101cbbce3f32a829e1d53425bda510248dfdaafc25db812effa47e9eccb6d1d1fd642c36b27b76a3ae12b844c98d1d66cd515d85da90094413b44

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
    "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
    1⤵
      PID:3336
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:3840
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3840 -s 840
          2⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4092
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3584
        • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
          1⤵
            PID:3348
          • C:\Windows\Explorer.EXE
            C:\Windows\Explorer.EXE
            1⤵
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of UnmapMainImage
            PID:3048
            • C:\Users\Admin\AppData\Local\Temp\5174de9617f906e11f9f19a5518667ff77bc97b4269dd5f3921efc16efdcb390.exe
              "C:\Users\Admin\AppData\Local\Temp\5174de9617f906e11f9f19a5518667ff77bc97b4269dd5f3921efc16efdcb390.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4656
              • C:\Users\Admin\AppData\Local\Temp\5174de9617f906e11f9f19a5518667ff77bc97b4269dd5f3921efc16efdcb390.exe
                C:\Users\Admin\AppData\Local\Temp\5174de9617f906e11f9f19a5518667ff77bc97b4269dd5f3921efc16efdcb390.exe
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:684
                • C:\Windows\SysWOW64\winver.exe
                  winver
                  4⤵
                  • Adds Run key to start application
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:776
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2448
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
              1⤵
                PID:2352
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2332
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                  1⤵
                    PID:3084

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/684-114-0x0000000000400000-0x000000000149A000-memory.dmp
                    Filesize

                    16.6MB

                  • memory/684-116-0x0000000000401000-mapping.dmp
                  • memory/684-118-0x0000000000400000-0x0000000000404400-memory.dmp
                    Filesize

                    17KB

                  • memory/684-119-0x00000000017C0000-0x00000000021C0000-memory.dmp
                    Filesize

                    10.0MB

                  • memory/776-128-0x0000000000CB0000-0x0000000000CB6000-memory.dmp
                    Filesize

                    24KB

                  • memory/776-117-0x0000000000000000-mapping.dmp
                  • memory/776-120-0x0000000000830000-0x0000000000836000-memory.dmp
                    Filesize

                    24KB

                  • memory/2332-122-0x0000000000010000-0x0000000000016000-memory.dmp
                    Filesize

                    24KB

                  • memory/2352-124-0x0000000000F50000-0x0000000000F56000-memory.dmp
                    Filesize

                    24KB

                  • memory/2448-125-0x0000000000DB0000-0x0000000000DB6000-memory.dmp
                    Filesize

                    24KB

                  • memory/3048-123-0x0000000000AD0000-0x0000000000AD6000-memory.dmp
                    Filesize

                    24KB

                  • memory/3048-121-0x0000000000AC0000-0x0000000000AC6000-memory.dmp
                    Filesize

                    24KB

                  • memory/3048-132-0x00007FFA78680000-0x00007FFA78681000-memory.dmp
                    Filesize

                    4KB

                  • memory/3084-127-0x0000000000420000-0x0000000000426000-memory.dmp
                    Filesize

                    24KB

                  • memory/3584-126-0x0000000000C30000-0x0000000000C36000-memory.dmp
                    Filesize

                    24KB

                  • memory/4092-130-0x00007FFA78660000-0x00007FFA78661000-memory.dmp
                    Filesize

                    4KB

                  • memory/4092-131-0x00007FFA78670000-0x00007FFA78671000-memory.dmp
                    Filesize

                    4KB

                  • memory/4656-115-0x0000000002250000-0x0000000002254000-memory.dmp
                    Filesize

                    16KB