Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 08:12

General

  • Target

    dbc9fbb503e4c12f63bf078668971a80_NeikiAnalytics.exe

  • Size

    225KB

  • MD5

    dbc9fbb503e4c12f63bf078668971a80

  • SHA1

    62b1071fb4ad3508e9ebc72711bb1ee464ac2594

  • SHA256

    15b72f02545cc6787b82ef5c830080436d1b8af726fd5b88b75bf2e8f7bbfecb

  • SHA512

    a2c0199e47e21d2491bf5de963011c8ea6f7b0b4852baf6e4bf5e54533c19041af630034bf8d77011a5711b60adc1ddc34554ea991aa97223544eca046e234dd

  • SSDEEP

    6144:9A2P27yTAnKGw0hjFhSR/W11yAJ9v0pMtRCpYM:9ATuTAnKGwUAW3ycQqgf

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\dbc9fbb503e4c12f63bf078668971a80_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\dbc9fbb503e4c12f63bf078668971a80_NeikiAnalytics.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2416
            • C:\Windows\SysWOW64\winver.exe
              winver
              3⤵
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2224

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1108-21-0x0000000000210000-0x0000000000216000-memory.dmp
          Filesize

          24KB

        • memory/1108-11-0x0000000000210000-0x0000000000216000-memory.dmp
          Filesize

          24KB

        • memory/1172-14-0x0000000002010000-0x0000000002016000-memory.dmp
          Filesize

          24KB

        • memory/1172-23-0x0000000002010000-0x0000000002016000-memory.dmp
          Filesize

          24KB

        • memory/1200-3-0x0000000002530000-0x0000000002536000-memory.dmp
          Filesize

          24KB

        • memory/1200-17-0x0000000002540000-0x0000000002546000-memory.dmp
          Filesize

          24KB

        • memory/1200-1-0x0000000002530000-0x0000000002536000-memory.dmp
          Filesize

          24KB

        • memory/1200-6-0x0000000002530000-0x0000000002536000-memory.dmp
          Filesize

          24KB

        • memory/1200-22-0x0000000002540000-0x0000000002546000-memory.dmp
          Filesize

          24KB

        • memory/2224-20-0x00000000006C0000-0x00000000006C6000-memory.dmp
          Filesize

          24KB

        • memory/2224-4-0x00000000004B0000-0x00000000004B6000-memory.dmp
          Filesize

          24KB

        • memory/2224-25-0x00000000006C0000-0x00000000006C6000-memory.dmp
          Filesize

          24KB

        • memory/2416-8-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB