General

  • Target

    f923e45694d3280e9663a4c8adc7602c_JaffaCakes118

  • Size

    160KB

  • Sample

    240419-a8azgabg36

  • MD5

    f923e45694d3280e9663a4c8adc7602c

  • SHA1

    08b4b1841d5351b9d26141a2c0e9b941b7e0f188

  • SHA256

    a650934c45102e2b38a73b4acf213730ffd39c4792bc3cc7b49d3c030980994d

  • SHA512

    b24f23e93fb27f27dd4f5ce18a8073adcd2ed34fc3ae09f7b4a1b0bb330d396f05c5e3edf7ad872281119c7bfa7e12f43a7cb40c34bb12748cb0a9bffe98225d

  • SSDEEP

    1536:6EY+mFM2HXKZgi0Iksu+XM5/HtAQ9J6xph:xY+4MiIkLZJNAQ9J6v

Malware Config

Targets

    • Target

      f923e45694d3280e9663a4c8adc7602c_JaffaCakes118

    • Size

      160KB

    • MD5

      f923e45694d3280e9663a4c8adc7602c

    • SHA1

      08b4b1841d5351b9d26141a2c0e9b941b7e0f188

    • SHA256

      a650934c45102e2b38a73b4acf213730ffd39c4792bc3cc7b49d3c030980994d

    • SHA512

      b24f23e93fb27f27dd4f5ce18a8073adcd2ed34fc3ae09f7b4a1b0bb330d396f05c5e3edf7ad872281119c7bfa7e12f43a7cb40c34bb12748cb0a9bffe98225d

    • SSDEEP

      1536:6EY+mFM2HXKZgi0Iksu+XM5/HtAQ9J6xph:xY+4MiIkLZJNAQ9J6v

    • Tinba / TinyBanker

      Banking trojan which uses packet sniffing to steal data.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks