General

  • Target

    6861e6b7c03f754ad052a04c97eb555bfa00b10b01ca21b7dbda05c1f1cdece8

  • Size

    98KB

  • Sample

    210509-bc6f58xz6a

  • MD5

    e5f8e18811f8fcf4e6cb19d6352ad07f

  • SHA1

    cc6c0a517aecb5f4f5f9d5308f24fdaea605376d

  • SHA256

    6861e6b7c03f754ad052a04c97eb555bfa00b10b01ca21b7dbda05c1f1cdece8

  • SHA512

    8d11fd7ed1ef654866349b67c8358cff2f3422e8461cb0667001c3c7a7025033fba50d4834c80fc6eee9a031370d7c186fb6f85caff4697543876c7d4ae9c5fc

Malware Config

Targets

    • Target

      6861e6b7c03f754ad052a04c97eb555bfa00b10b01ca21b7dbda05c1f1cdece8

    • Size

      98KB

    • MD5

      e5f8e18811f8fcf4e6cb19d6352ad07f

    • SHA1

      cc6c0a517aecb5f4f5f9d5308f24fdaea605376d

    • SHA256

      6861e6b7c03f754ad052a04c97eb555bfa00b10b01ca21b7dbda05c1f1cdece8

    • SHA512

      8d11fd7ed1ef654866349b67c8358cff2f3422e8461cb0667001c3c7a7025033fba50d4834c80fc6eee9a031370d7c186fb6f85caff4697543876c7d4ae9c5fc

    • Tinba / TinyBanker

      Banking trojan which uses packet sniffing to steal data.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks