Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 23:33

General

  • Target

    31ccb9082da9c7180b3605c8dcd6f094abb4c9934f6dfdac68a6d9a56ba0913e_NeikiAnalytics.exe

  • Size

    225KB

  • MD5

    95e2d392ac405b9a53dbbd9cd5e383e0

  • SHA1

    c200a1e7153582e126ffca12daf9a6b42667858a

  • SHA256

    31ccb9082da9c7180b3605c8dcd6f094abb4c9934f6dfdac68a6d9a56ba0913e

  • SHA512

    a3525798f938e786a0fa837a2e8252a4007d995a0c8346870c312c4adca23fe07d8a919f1f8bb7d8dbafe06d7bc93f8bd193df582ab8d96a3d4099697c1e30b5

  • SSDEEP

    6144:7A2P27yTAnKGw0hjFhSR/W11yAJ9v0pMtRCpYM:7ATuTAnKGwUAW3ycQqgf

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1060
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1188
        • C:\Users\Admin\AppData\Local\Temp\31ccb9082da9c7180b3605c8dcd6f094abb4c9934f6dfdac68a6d9a56ba0913e_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\31ccb9082da9c7180b3605c8dcd6f094abb4c9934f6dfdac68a6d9a56ba0913e_NeikiAnalytics.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1912
          • C:\Windows\SysWOW64\winver.exe
            winver
            3⤵
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2664

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1060-23-0x0000000000210000-0x0000000000216000-memory.dmp
        Filesize

        24KB

      • memory/1060-11-0x0000000000210000-0x0000000000216000-memory.dmp
        Filesize

        24KB

      • memory/1164-14-0x0000000000390000-0x0000000000396000-memory.dmp
        Filesize

        24KB

      • memory/1164-21-0x0000000000390000-0x0000000000396000-memory.dmp
        Filesize

        24KB

      • memory/1188-1-0x0000000002F90000-0x0000000002F96000-memory.dmp
        Filesize

        24KB

      • memory/1188-17-0x0000000003D30000-0x0000000003D36000-memory.dmp
        Filesize

        24KB

      • memory/1188-3-0x0000000002F90000-0x0000000002F96000-memory.dmp
        Filesize

        24KB

      • memory/1188-6-0x0000000002F90000-0x0000000002F96000-memory.dmp
        Filesize

        24KB

      • memory/1188-22-0x0000000003D30000-0x0000000003D36000-memory.dmp
        Filesize

        24KB

      • memory/1912-8-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/2664-20-0x00000000001D0000-0x00000000001D6000-memory.dmp
        Filesize

        24KB

      • memory/2664-4-0x00000000000B0000-0x00000000000B6000-memory.dmp
        Filesize

        24KB

      • memory/2664-25-0x00000000001D0000-0x00000000001D6000-memory.dmp
        Filesize

        24KB