General

  • Target

    042d64c412ec167fbdefabc6432d0859_JaffaCakes118

  • Size

    152KB

  • Sample

    240428-cy6z9sec52

  • MD5

    042d64c412ec167fbdefabc6432d0859

  • SHA1

    36c3ecfc7bda59bf71f7a3163addb65b10ca86d8

  • SHA256

    3b3c717f0b6121d8862f4bb0408bd2a225b42829c790d9054b642597bc690f9c

  • SHA512

    bd4593927b2e97df66b70c7b64866d34b3c868959b057cc0e90a99a07ce2442d7b52d817ce060d6a1274af0b3901f91eb3add00c2c710cd5a72c152e462b3954

  • SSDEEP

    1536:e6myQm5x9jSp42U/35fK6q+vMoGMaK9aWLwbOB0QQiz:zn3Wy2w5fK6tvFt9aW+Ozfz

Malware Config

Targets

    • Target

      042d64c412ec167fbdefabc6432d0859_JaffaCakes118

    • Size

      152KB

    • MD5

      042d64c412ec167fbdefabc6432d0859

    • SHA1

      36c3ecfc7bda59bf71f7a3163addb65b10ca86d8

    • SHA256

      3b3c717f0b6121d8862f4bb0408bd2a225b42829c790d9054b642597bc690f9c

    • SHA512

      bd4593927b2e97df66b70c7b64866d34b3c868959b057cc0e90a99a07ce2442d7b52d817ce060d6a1274af0b3901f91eb3add00c2c710cd5a72c152e462b3954

    • SSDEEP

      1536:e6myQm5x9jSp42U/35fK6q+vMoGMaK9aWLwbOB0QQiz:zn3Wy2w5fK6tvFt9aW+Ozfz

    • Tinba / TinyBanker

      Banking trojan which uses packet sniffing to steal data.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks