Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    05-07-2024 00:43

General

  • Target

    22623752ba642645eace1b7cc4e4d1f7801ca5bb886c8c4cc61766ea7584a40f.exe

  • Size

    237KB

  • MD5

    5e961c762853b1a0be1799b185f44be0

  • SHA1

    9b3354c41bd7c171c4a6336ccb35df64d081f65c

  • SHA256

    22623752ba642645eace1b7cc4e4d1f7801ca5bb886c8c4cc61766ea7584a40f

  • SHA512

    0501a40dff86c2814c7b846bffb4af26fea45118051fdf85fa39e9e322aa1ba1971f68a98449b14e9fd62df3be4e35db89b157556bcc8188e3d6788c39c54ce3

  • SSDEEP

    6144:kA2P27yTAnKGw0hjFhSR/W1nyAJ9v0pMtRCpYQ:kATuTAnKGwUAWVycQqgj

Malware Config

Signatures

  • Tinba / TinyBanker

    Banking trojan which uses packet sniffing to steal data.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1100
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1188
          • C:\Users\Admin\AppData\Local\Temp\22623752ba642645eace1b7cc4e4d1f7801ca5bb886c8c4cc61766ea7584a40f.exe
            "C:\Users\Admin\AppData\Local\Temp\22623752ba642645eace1b7cc4e4d1f7801ca5bb886c8c4cc61766ea7584a40f.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2068
            • C:\Windows\SysWOW64\winver.exe
              winver
              3⤵
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2732

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1100-23-0x0000000000210000-0x0000000000216000-memory.dmp
          Filesize

          24KB

        • memory/1100-9-0x0000000000210000-0x0000000000216000-memory.dmp
          Filesize

          24KB

        • memory/1160-12-0x00000000002C0000-0x00000000002C6000-memory.dmp
          Filesize

          24KB

        • memory/1160-25-0x00000000002C0000-0x00000000002C6000-memory.dmp
          Filesize

          24KB

        • memory/1188-6-0x0000000002E00000-0x0000000002E06000-memory.dmp
          Filesize

          24KB

        • memory/1188-15-0x0000000002E40000-0x0000000002E46000-memory.dmp
          Filesize

          24KB

        • memory/1188-1-0x0000000002E00000-0x0000000002E06000-memory.dmp
          Filesize

          24KB

        • memory/1188-3-0x0000000002E00000-0x0000000002E06000-memory.dmp
          Filesize

          24KB

        • memory/1188-24-0x0000000002E40000-0x0000000002E46000-memory.dmp
          Filesize

          24KB

        • memory/2068-22-0x0000000000400000-0x000000000043F000-memory.dmp
          Filesize

          252KB

        • memory/2732-20-0x0000000000250000-0x0000000000256000-memory.dmp
          Filesize

          24KB

        • memory/2732-4-0x0000000000120000-0x0000000000126000-memory.dmp
          Filesize

          24KB

        • memory/2732-27-0x0000000000250000-0x0000000000256000-memory.dmp
          Filesize

          24KB