Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 05:41

General

  • Target

    078c77324aa511bb9e8b772f9a0d72f166779313fabc4c06cfbd14e7529abc46_NeikiAnalytics.exe

  • Size

    50KB

  • MD5

    b43ad751ddcfd26e4ed736f990cda6c0

  • SHA1

    daef7cd4d493c30c4468bc70df1e5eb3fb35cb7a

  • SHA256

    078c77324aa511bb9e8b772f9a0d72f166779313fabc4c06cfbd14e7529abc46

  • SHA512

    5ecb853e684b133faf871c318c011c1b429a2367e9cd542a11a368b2713924df1196fcd10d64e9b6d3b9088bb007b0d59061d49e46d845a8786fc679b52d7186

  • SSDEEP

    768:zlwOcWnZjJ8rj0KRidj+LeOKmTKKUNy3pfF1eOB8NPCjgoiHsz:zJPnZWrBeOKmTeNy3pfLc8esz

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Users\Admin\AppData\Local\Temp\078c77324aa511bb9e8b772f9a0d72f166779313fabc4c06cfbd14e7529abc46_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\078c77324aa511bb9e8b772f9a0d72f166779313fabc4c06cfbd14e7529abc46_NeikiAnalytics.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1576
            • C:\Users\Admin\AppData\Local\Temp\078c77324aa511bb9e8b772f9a0d72f166779313fabc4c06cfbd14e7529abc46_NeikiAnalytics.exe
              "C:\Users\Admin\AppData\Local\Temp\078c77324aa511bb9e8b772f9a0d72f166779313fabc4c06cfbd14e7529abc46_NeikiAnalytics.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1448
              • C:\Windows\SysWOW64\winver.exe
                winver
                4⤵
                • Adds Run key to start application
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:1244
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1624

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Modify Registry

          1
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1104-30-0x00000000001B0000-0x00000000001B6000-memory.dmp
            Filesize

            24KB

          • memory/1104-31-0x0000000077501000-0x0000000077502000-memory.dmp
            Filesize

            4KB

          • memory/1104-14-0x00000000001B0000-0x00000000001B6000-memory.dmp
            Filesize

            24KB

          • memory/1168-17-0x0000000000130000-0x0000000000136000-memory.dmp
            Filesize

            24KB

          • memory/1168-32-0x0000000000130000-0x0000000000136000-memory.dmp
            Filesize

            24KB

          • memory/1204-20-0x0000000002EF0000-0x0000000002EF6000-memory.dmp
            Filesize

            24KB

          • memory/1204-4-0x0000000002EE0000-0x0000000002EE6000-memory.dmp
            Filesize

            24KB

          • memory/1204-10-0x0000000077501000-0x0000000077502000-memory.dmp
            Filesize

            4KB

          • memory/1204-3-0x0000000002EE0000-0x0000000002EE6000-memory.dmp
            Filesize

            24KB

          • memory/1204-35-0x0000000002EF0000-0x0000000002EF6000-memory.dmp
            Filesize

            24KB

          • memory/1204-7-0x0000000002EE0000-0x0000000002EE6000-memory.dmp
            Filesize

            24KB

          • memory/1244-8-0x0000000000091000-0x0000000000092000-memory.dmp
            Filesize

            4KB

          • memory/1244-29-0x00000000774B0000-0x0000000077659000-memory.dmp
            Filesize

            1.7MB

          • memory/1244-28-0x00000000002B0000-0x00000000002B6000-memory.dmp
            Filesize

            24KB

          • memory/1244-9-0x0000000000090000-0x00000000000A6000-memory.dmp
            Filesize

            88KB

          • memory/1244-5-0x00000000000D0000-0x00000000000D6000-memory.dmp
            Filesize

            24KB

          • memory/1244-36-0x0000000000290000-0x0000000000291000-memory.dmp
            Filesize

            4KB

          • memory/1244-42-0x00000000002B0000-0x00000000002B6000-memory.dmp
            Filesize

            24KB

          • memory/1448-2-0x0000000000400000-0x0000000000405000-memory.dmp
            Filesize

            20KB

          • memory/1624-23-0x0000000000190000-0x0000000000196000-memory.dmp
            Filesize

            24KB

          • memory/1624-34-0x0000000077501000-0x0000000077502000-memory.dmp
            Filesize

            4KB

          • memory/1624-33-0x0000000000190000-0x0000000000196000-memory.dmp
            Filesize

            24KB