Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 02:40

General

  • Target

    bfe3ba75fe0b9176adef2461e1380e51e704c0453d8d338787f18e16cdb022eb.exe

  • Size

    225KB

  • MD5

    900bb4aef559b8dcc9d57b712cfc4a90

  • SHA1

    217af38cd769b4c8b3314cd04ae72e7594bc56cd

  • SHA256

    bfe3ba75fe0b9176adef2461e1380e51e704c0453d8d338787f18e16cdb022eb

  • SHA512

    7773e4b4f98dc30ba0c12b1b77765137ed0c2d52401c299118dc905a7327586f07fa6b0e1fbbe7c6ec78a9e1b131c4f57974d7ccd14053d1d4fcfa748e713f40

  • SSDEEP

    6144:jA2P27yTAnKGw0hjFhSR/W11yAJ9v0pMtRCpYM:jATuTAnKGwUAW3ycQqgf

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\bfe3ba75fe0b9176adef2461e1380e51e704c0453d8d338787f18e16cdb022eb.exe
            "C:\Users\Admin\AppData\Local\Temp\bfe3ba75fe0b9176adef2461e1380e51e704c0453d8d338787f18e16cdb022eb.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2932
            • C:\Windows\SysWOW64\winver.exe
              winver
              3⤵
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2464

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1108-9-0x0000000000510000-0x0000000000516000-memory.dmp
          Filesize

          24KB

        • memory/1108-23-0x0000000000510000-0x0000000000516000-memory.dmp
          Filesize

          24KB

        • memory/1172-25-0x00000000002B0000-0x00000000002B6000-memory.dmp
          Filesize

          24KB

        • memory/1172-12-0x00000000002B0000-0x00000000002B6000-memory.dmp
          Filesize

          24KB

        • memory/1200-1-0x00000000025F0000-0x00000000025F6000-memory.dmp
          Filesize

          24KB

        • memory/1200-15-0x0000000002E60000-0x0000000002E66000-memory.dmp
          Filesize

          24KB

        • memory/1200-3-0x00000000025F0000-0x00000000025F6000-memory.dmp
          Filesize

          24KB

        • memory/1200-24-0x0000000002E60000-0x0000000002E66000-memory.dmp
          Filesize

          24KB

        • memory/1200-6-0x00000000025F0000-0x00000000025F6000-memory.dmp
          Filesize

          24KB

        • memory/2464-20-0x0000000000390000-0x0000000000396000-memory.dmp
          Filesize

          24KB

        • memory/2464-4-0x00000000001E0000-0x00000000001E6000-memory.dmp
          Filesize

          24KB

        • memory/2464-27-0x0000000000390000-0x0000000000396000-memory.dmp
          Filesize

          24KB

        • memory/2932-22-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB