General

  • Target

    6ae1a5817432b26199760998da3fa5eeb31febc2e0a702e38f0aa5d6596fff5e

  • Size

    116KB

  • Sample

    221127-r2pbysaa9w

  • MD5

    7b05fe96d8b17a196dd8675d77f0b430

  • SHA1

    328563ae5bd14e13b4c2d66be9d36eca0189c54c

  • SHA256

    6ae1a5817432b26199760998da3fa5eeb31febc2e0a702e38f0aa5d6596fff5e

  • SHA512

    cb6ae2e0d0166c31d60f7315d243468a0cd595e7d5685707412054214e2952052fc831c1b465c89a55ac9f7a934cda489310304deb0d23b16eca1e417c358722

  • SSDEEP

    3072:TsKSBaVDr8SSe0LcNZ0dIreucsrZEkKtRG:TNSMVDrR8cNh

Malware Config

Targets

    • Target

      6ae1a5817432b26199760998da3fa5eeb31febc2e0a702e38f0aa5d6596fff5e

    • Size

      116KB

    • MD5

      7b05fe96d8b17a196dd8675d77f0b430

    • SHA1

      328563ae5bd14e13b4c2d66be9d36eca0189c54c

    • SHA256

      6ae1a5817432b26199760998da3fa5eeb31febc2e0a702e38f0aa5d6596fff5e

    • SHA512

      cb6ae2e0d0166c31d60f7315d243468a0cd595e7d5685707412054214e2952052fc831c1b465c89a55ac9f7a934cda489310304deb0d23b16eca1e417c358722

    • SSDEEP

      3072:TsKSBaVDr8SSe0LcNZ0dIreucsrZEkKtRG:TNSMVDrR8cNh

    • Tinba / TinyBanker

      Banking trojan which uses packet sniffing to steal data.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks