Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 19:30

General

  • Target

    1ffe67e2537a083a9bad5bc27721808f290502940e089764e09242b53bd7a525.exe

  • Size

    106KB

  • MD5

    5b37369649f9d82d8de7d5e5cf08a493

  • SHA1

    7695707320b1dd1fca5eadcbd1d8a7313b47f0c4

  • SHA256

    1ffe67e2537a083a9bad5bc27721808f290502940e089764e09242b53bd7a525

  • SHA512

    ccc2c8aa052d5fbd0b3744cef324b40e291053173943c9f1d38a24d96be779cd98922c38355a10c22ea25a5978b33c40f6f10dfa4ba4f0cb6d5e0a2e79fbf32e

  • SSDEEP

    768:j+6p+OMlgGXCWhfDzU7f0JDgi9I57+sByZ+XsfXpwtG9ipelU9JA:j+mFM2QXtZgi9Iksu+XM57ipeq9JA

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1056
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1088
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1180
          • C:\Users\Admin\AppData\Local\Temp\1ffe67e2537a083a9bad5bc27721808f290502940e089764e09242b53bd7a525.exe
            "C:\Users\Admin\AppData\Local\Temp\1ffe67e2537a083a9bad5bc27721808f290502940e089764e09242b53bd7a525.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1976
            • C:\Windows\SysWOW64\winver.exe
              winver
              3⤵
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2388

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1056-26-0x0000000000160000-0x0000000000166000-memory.dmp
          Filesize

          24KB

        • memory/1088-20-0x0000000001DA0000-0x0000000001DA6000-memory.dmp
          Filesize

          24KB

        • memory/1088-23-0x0000000001DA0000-0x0000000001DA6000-memory.dmp
          Filesize

          24KB

        • memory/1088-24-0x0000000077491000-0x0000000077492000-memory.dmp
          Filesize

          4KB

        • memory/1180-10-0x0000000077491000-0x0000000077492000-memory.dmp
          Filesize

          4KB

        • memory/1180-22-0x00000000024B0000-0x00000000024B6000-memory.dmp
          Filesize

          24KB

        • memory/1180-25-0x00000000024B0000-0x00000000024B6000-memory.dmp
          Filesize

          24KB

        • memory/1180-3-0x0000000002510000-0x0000000002516000-memory.dmp
          Filesize

          24KB

        • memory/1180-4-0x0000000002510000-0x0000000002516000-memory.dmp
          Filesize

          24KB

        • memory/1180-2-0x0000000002510000-0x0000000002516000-memory.dmp
          Filesize

          24KB

        • memory/1976-13-0x0000000001D40000-0x0000000002740000-memory.dmp
          Filesize

          10.0MB

        • memory/1976-12-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1976-5-0x0000000001D40000-0x0000000002740000-memory.dmp
          Filesize

          10.0MB

        • memory/1976-0-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1976-1-0x0000000000020000-0x0000000000021000-memory.dmp
          Filesize

          4KB

        • memory/2388-11-0x0000000077440000-0x00000000775E9000-memory.dmp
          Filesize

          1.7MB

        • memory/2388-9-0x000000007763F000-0x0000000077641000-memory.dmp
          Filesize

          8KB

        • memory/2388-8-0x000000007763F000-0x0000000077640000-memory.dmp
          Filesize

          4KB

        • memory/2388-7-0x0000000077640000-0x0000000077641000-memory.dmp
          Filesize

          4KB

        • memory/2388-6-0x0000000000160000-0x0000000000166000-memory.dmp
          Filesize

          24KB

        • memory/2388-30-0x0000000000160000-0x0000000000166000-memory.dmp
          Filesize

          24KB