Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 03:23

General

  • Target

    c51afb077f9cc2438fb270dff84be123647d20db4e5c21087eea441d63b34c11.exe

  • Size

    225KB

  • MD5

    8f399ddae78725c3b3a7bca4437ad1b5

  • SHA1

    7868578358c1763474cab810b417016dfc245fd4

  • SHA256

    c51afb077f9cc2438fb270dff84be123647d20db4e5c21087eea441d63b34c11

  • SHA512

    3ac25140e654a9e7f904396df5e6814cd8bf6ce2acd2ac2f2daa8bab37e990b35ffc7e87376b41ac21f8cda0fcdaa0efdeaa2c3310669d328756760af061287a

  • SSDEEP

    6144:2A2P27yTAnKGw0hjFhSR/W11yAJ9v0pMtRCpYM:2ATuTAnKGwUAW3ycQqgf

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1100
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1156
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1184
          • C:\Users\Admin\AppData\Local\Temp\c51afb077f9cc2438fb270dff84be123647d20db4e5c21087eea441d63b34c11.exe
            "C:\Users\Admin\AppData\Local\Temp\c51afb077f9cc2438fb270dff84be123647d20db4e5c21087eea441d63b34c11.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1252
            • C:\Windows\SysWOW64\winver.exe
              winver
              3⤵
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2772

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1100-21-0x0000000001F10000-0x0000000001F16000-memory.dmp
          Filesize

          24KB

        • memory/1100-11-0x0000000001F10000-0x0000000001F16000-memory.dmp
          Filesize

          24KB

        • memory/1156-14-0x00000000001B0000-0x00000000001B6000-memory.dmp
          Filesize

          24KB

        • memory/1156-23-0x00000000001B0000-0x00000000001B6000-memory.dmp
          Filesize

          24KB

        • memory/1184-3-0x0000000002DE0000-0x0000000002DE6000-memory.dmp
          Filesize

          24KB

        • memory/1184-17-0x0000000002DF0000-0x0000000002DF6000-memory.dmp
          Filesize

          24KB

        • memory/1184-1-0x0000000002DE0000-0x0000000002DE6000-memory.dmp
          Filesize

          24KB

        • memory/1184-22-0x0000000002DF0000-0x0000000002DF6000-memory.dmp
          Filesize

          24KB

        • memory/1184-6-0x0000000002DE0000-0x0000000002DE6000-memory.dmp
          Filesize

          24KB

        • memory/1252-8-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB

        • memory/2772-20-0x00000000001D0000-0x00000000001D6000-memory.dmp
          Filesize

          24KB

        • memory/2772-4-0x0000000000160000-0x0000000000166000-memory.dmp
          Filesize

          24KB

        • memory/2772-25-0x00000000001D0000-0x00000000001D6000-memory.dmp
          Filesize

          24KB