General

  • Target

    94d84e695f60919090f263bffda5613610ffdf97a2e9b4e40d176b462be5d453

  • Size

    58KB

  • Sample

    240425-a44qzscd39

  • MD5

    9bd3bfce8e1973af91d13feb3be527d5

  • SHA1

    f814778b573db33dac3b13fa7435aec1650189a4

  • SHA256

    94d84e695f60919090f263bffda5613610ffdf97a2e9b4e40d176b462be5d453

  • SHA512

    dd504fb9d791ba061df11828619cf903caec72d241883748dc409ecf6a22fdeffa3b738348a84d0f715c0c8214b51e1e754258acbb53d8ff2ba39f0384c7dcad

  • SSDEEP

    768:+NMbiFKoELVxrcCsUmWkpbrD7GpxkTIzQMBIm6aNGyUwq9JaTovtebSo:+WBoEcCsUVEbr+BZG1CutY

Malware Config

Targets

    • Target

      94d84e695f60919090f263bffda5613610ffdf97a2e9b4e40d176b462be5d453

    • Size

      58KB

    • MD5

      9bd3bfce8e1973af91d13feb3be527d5

    • SHA1

      f814778b573db33dac3b13fa7435aec1650189a4

    • SHA256

      94d84e695f60919090f263bffda5613610ffdf97a2e9b4e40d176b462be5d453

    • SHA512

      dd504fb9d791ba061df11828619cf903caec72d241883748dc409ecf6a22fdeffa3b738348a84d0f715c0c8214b51e1e754258acbb53d8ff2ba39f0384c7dcad

    • SSDEEP

      768:+NMbiFKoELVxrcCsUmWkpbrD7GpxkTIzQMBIm6aNGyUwq9JaTovtebSo:+WBoEcCsUVEbr+BZG1CutY

    • Tinba / TinyBanker

      Banking trojan which uses packet sniffing to steal data.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks