General

  • Target

    02cf184b6b3655d8a8cfc46d3ad98130_JaffaCakes118

  • Size

    98KB

  • Sample

    240427-j54baaee76

  • MD5

    02cf184b6b3655d8a8cfc46d3ad98130

  • SHA1

    d0fa3b894c09f856e9c882d922a9d288c23e0a38

  • SHA256

    2beb88afa4c3293925fc8175d654d135c60e4aa5303616ab13f040a771370411

  • SHA512

    3a3b6dd96c2bdfe5f9ca0b7297173cf9d454ac9c1ea61387900cfc782ab000dc858c287eb5ffea154248b212dcfb26b1b7b5f026485fdfe3e76fdca7bd0d0407

  • SSDEEP

    1536:0MWO4O9IR5Zw1WvO1+QrK/F2BZhWv0ua/Kub/HPHn5ujt+UYxPfMVxe:0ML4O96w0G1+au2BZhWMuaCwv4IPf1

Malware Config

Targets

    • Target

      02cf184b6b3655d8a8cfc46d3ad98130_JaffaCakes118

    • Size

      98KB

    • MD5

      02cf184b6b3655d8a8cfc46d3ad98130

    • SHA1

      d0fa3b894c09f856e9c882d922a9d288c23e0a38

    • SHA256

      2beb88afa4c3293925fc8175d654d135c60e4aa5303616ab13f040a771370411

    • SHA512

      3a3b6dd96c2bdfe5f9ca0b7297173cf9d454ac9c1ea61387900cfc782ab000dc858c287eb5ffea154248b212dcfb26b1b7b5f026485fdfe3e76fdca7bd0d0407

    • SSDEEP

      1536:0MWO4O9IR5Zw1WvO1+QrK/F2BZhWv0ua/Kub/HPHn5ujt+UYxPfMVxe:0ML4O96w0G1+au2BZhWMuaCwv4IPf1

    • Tinba / TinyBanker

      Banking trojan which uses packet sniffing to steal data.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks