General

  • Target

    ff9254274606f1af59767be01a2da0eb_JaffaCakes118

  • Size

    160KB

  • Sample

    240421-sntvysea47

  • MD5

    ff9254274606f1af59767be01a2da0eb

  • SHA1

    4c7c9b305fef3c913c8deedf17b715aababf36c0

  • SHA256

    191c4ffa5b98cf5f69e4fdcf6daca252512164c7fe6e7bd750f9492cf9f3d0a8

  • SHA512

    586ae177df60d925cdd5fd7c318385311e99709250cbe9f384c25054b14036254c2b8de06ecb75249fc12f355753feed2b8afa9d914dd34005eba08f68b0e64d

  • SSDEEP

    1536:VEY+mFM2HXKZgi0Iksu+XM5/HtAQ9J6xph:+Y+4MiIkLZJNAQ9J6v

Malware Config

Targets

    • Target

      ff9254274606f1af59767be01a2da0eb_JaffaCakes118

    • Size

      160KB

    • MD5

      ff9254274606f1af59767be01a2da0eb

    • SHA1

      4c7c9b305fef3c913c8deedf17b715aababf36c0

    • SHA256

      191c4ffa5b98cf5f69e4fdcf6daca252512164c7fe6e7bd750f9492cf9f3d0a8

    • SHA512

      586ae177df60d925cdd5fd7c318385311e99709250cbe9f384c25054b14036254c2b8de06ecb75249fc12f355753feed2b8afa9d914dd34005eba08f68b0e64d

    • SSDEEP

      1536:VEY+mFM2HXKZgi0Iksu+XM5/HtAQ9J6xph:+Y+4MiIkLZJNAQ9J6v

    • Tinba / TinyBanker

      Banking trojan which uses packet sniffing to steal data.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks