General

  • Target

    22a4ab9eecf218b7f55460a2ea563f633f1bc6927ef3e5d3b6f9f652dd069237.exe

  • Size

    45KB

  • Sample

    240705-a474ea1amd

  • MD5

    20e7e84ffe49f34407c2f114bdc4fc50

  • SHA1

    e587a55f005e6202ddd066c0fe607c2204a4cfac

  • SHA256

    22a4ab9eecf218b7f55460a2ea563f633f1bc6927ef3e5d3b6f9f652dd069237

  • SHA512

    847097e24f752c8db524dafd9a55b126d6b8b77cb8309160935bb7b33eb89da563f3cc838fe89fb5960c0facd2e1f0b749b4813e8d7fd1cc7e7c68186d3a321b

  • SSDEEP

    768:phP0kDE9N5dCA8J7VHXdrIniQaBTT+QQ+r1n4K8+C9TtIuCjaqUODvJVQ2f:zsWE9N5dFu53dsniQaB/xZ14n7zIF+qr

Malware Config

Targets

    • Target

      22a4ab9eecf218b7f55460a2ea563f633f1bc6927ef3e5d3b6f9f652dd069237.exe

    • Size

      45KB

    • MD5

      20e7e84ffe49f34407c2f114bdc4fc50

    • SHA1

      e587a55f005e6202ddd066c0fe607c2204a4cfac

    • SHA256

      22a4ab9eecf218b7f55460a2ea563f633f1bc6927ef3e5d3b6f9f652dd069237

    • SHA512

      847097e24f752c8db524dafd9a55b126d6b8b77cb8309160935bb7b33eb89da563f3cc838fe89fb5960c0facd2e1f0b749b4813e8d7fd1cc7e7c68186d3a321b

    • SSDEEP

      768:phP0kDE9N5dCA8J7VHXdrIniQaBTT+QQ+r1n4K8+C9TtIuCjaqUODvJVQ2f:zsWE9N5dFu53dsniQaB/xZ14n7zIF+qr

    • Tinba / TinyBanker

      Banking trojan which uses packet sniffing to steal data.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks