General

  • Target

    f85c7aee73c9020143e72785a1064183d377a4fa6816342cb94743e84b04b3b6

  • Size

    98KB

  • Sample

    210509-bylje15jga

  • MD5

    ad5792c8f6ba62577d83e1f61682b7bd

  • SHA1

    4e563f928af3756ac6535ba95276da72e9e205c9

  • SHA256

    f85c7aee73c9020143e72785a1064183d377a4fa6816342cb94743e84b04b3b6

  • SHA512

    bf727f6e57d20170490873b06bb4c3836d4f899562751fdc603b2fb3f92f02c38c05f76dc1d84371153b5f5abe3207133530ad683a1bb86c0787f8677cd842fb

Malware Config

Targets

    • Target

      f85c7aee73c9020143e72785a1064183d377a4fa6816342cb94743e84b04b3b6

    • Size

      98KB

    • MD5

      ad5792c8f6ba62577d83e1f61682b7bd

    • SHA1

      4e563f928af3756ac6535ba95276da72e9e205c9

    • SHA256

      f85c7aee73c9020143e72785a1064183d377a4fa6816342cb94743e84b04b3b6

    • SHA512

      bf727f6e57d20170490873b06bb4c3836d4f899562751fdc603b2fb3f92f02c38c05f76dc1d84371153b5f5abe3207133530ad683a1bb86c0787f8677cd842fb

    • Tinba / TinyBanker

      Banking trojan which uses packet sniffing to steal data.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks