Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:30

General

  • Target

    356de79c9d5bf1d6307523ba0a8354ba54ef635146c2186546ec0970c80646a0_NeikiAnalytics.exe

  • Size

    225KB

  • MD5

    dc1ec8b10a65a16f3852541591dc3280

  • SHA1

    5c69302c5ec7681a2ec038649eb27d736d224554

  • SHA256

    356de79c9d5bf1d6307523ba0a8354ba54ef635146c2186546ec0970c80646a0

  • SHA512

    0841c9cfb141bc2f1d2b6533d6a8614b39ff5f9edc1d9788b407e8ab702b649a289ad4ab9e05807445f444fb94f35e73edc1361cc8e6f56f5ade7e4f94085e92

  • SSDEEP

    6144:BA2P27yTAnKGw0hjFhSR/W11yAJ9v0pMtRCpYM:BATuTAnKGwUAW3ycQqgf

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1044
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1060
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1132
        • C:\Users\Admin\AppData\Local\Temp\356de79c9d5bf1d6307523ba0a8354ba54ef635146c2186546ec0970c80646a0_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\356de79c9d5bf1d6307523ba0a8354ba54ef635146c2186546ec0970c80646a0_NeikiAnalytics.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2172
          • C:\Windows\SysWOW64\winver.exe
            winver
            3⤵
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2712

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1044-23-0x00000000001B0000-0x00000000001B6000-memory.dmp
        Filesize

        24KB

      • memory/1044-9-0x00000000001B0000-0x00000000001B6000-memory.dmp
        Filesize

        24KB

      • memory/1060-12-0x00000000001A0000-0x00000000001A6000-memory.dmp
        Filesize

        24KB

      • memory/1060-25-0x00000000001A0000-0x00000000001A6000-memory.dmp
        Filesize

        24KB

      • memory/1132-1-0x0000000002550000-0x0000000002556000-memory.dmp
        Filesize

        24KB

      • memory/1132-6-0x0000000002550000-0x0000000002556000-memory.dmp
        Filesize

        24KB

      • memory/1132-3-0x0000000002550000-0x0000000002556000-memory.dmp
        Filesize

        24KB

      • memory/1132-24-0x0000000002560000-0x0000000002566000-memory.dmp
        Filesize

        24KB

      • memory/1132-15-0x0000000002560000-0x0000000002566000-memory.dmp
        Filesize

        24KB

      • memory/2172-22-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/2712-20-0x0000000000220000-0x0000000000226000-memory.dmp
        Filesize

        24KB

      • memory/2712-4-0x0000000000160000-0x0000000000166000-memory.dmp
        Filesize

        24KB

      • memory/2712-5-0x0000000000160000-0x0000000000166000-memory.dmp
        Filesize

        24KB

      • memory/2712-27-0x0000000000220000-0x0000000000226000-memory.dmp
        Filesize

        24KB