SYMBOLCOMMON_NAMEaka. SYNONYMS
win.tinymet (Back to overview)

TinyMet

aka: TiniMet

Actor(s): Anunak, TA505

VTCollection    

TinyMet is a meterpreter stager.

References
2021-10-21CrowdStrikeAlex Clinton, Tasha Robinson
Stopping GRACEFUL SPIDER: Falcon Complete’s Fast Response to Recent SolarWinds Serv-U Exploit Campaign
Cobalt Strike FlawedGrace TinyMet
2021-05-11CrowdStrikeThe Falcon Complete Team
Response When Minutes Matter: Rising Up Against Ransomware
TinyMet
2020-12-14BluelivAlberto Marín, Blueliv Labs Team, Carlos Rubio
Using Qiling Framework to Unpack TA505 packed samples
AndroMut Azorult Silence TinyMet
2020-06-17Twitter (@VK_intel)malwrhunterteam, Vitali Kremez
Tweet on signed Tinymet payload (V.02) used by TA505
TinyMet
2020-04-14SecurityIntelligenceMelissa Frydrych
TA505 Continues to Infect Networks With SDBbot RAT
SDBbot TinyMet TA505
2020-03-26TelekomThomas Barabosch
TA505's Box of Chocolate - On Hidden Gems packed with the TA505 Packer
Amadey Azorult Clop FlawedGrace Get2 SDBbot Silence TinyMet TA505
2020-02-28Financial Security InstituteFinancial Security Institute
Profiling of TA505 Threat Group That Continues to Attack the Financial Sector
Amadey Clop FlawedAmmyy Rapid Ransom SDBbot TinyMet
2020-02-13QianxinQi Anxin Threat Intelligence Center
APT Report 2019
Chrysaor Exodus Dacls VPNFilter DNSRat Griffon KopiLuwak More_eggs SQLRat AppleJeus BONDUPDATER Agent.BTZ Anchor AndroMut AppleJeus BOOSTWRITE Brambul Carbanak Cobalt Strike Dacls DistTrack DNSpionage Dtrack ELECTRICFISH FlawedAmmyy FlawedGrace Get2 Grateful POS HOPLIGHT Imminent Monitor RAT jason Joanap KerrDown KEYMARBLE Lambert LightNeuron LoJax MiniDuke PolyglotDuke PowerRatankba Rising Sun SDBbot ServHelper Snatch Stuxnet TinyMet tRat TrickBot Volgmer X-Agent Zebrocy
2020-01-01SecureworksSecureWorks
GOLD NIAGARA
Bateleur Griffon Carbanak Cobalt Strike DRIFTPIN TinyMet FIN7
2019-08-20Github (SherifEldeeb)Sherif Eldeeb
Source code: TinyMet
TinyMet
2019-03-20FlashpointJason Reaves, Joshua Platt
FIN7 Revisited: Inside Astra Panel and SQLRat Malware
DNSRat TinyMet
Yara Rules
[TLP:WHITE] win_tinymet_auto (20230808 | Detects win.tinymet.)
rule win_tinymet_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.tinymet."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.tinymet"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 68???????? e9???????? 8d45ec 6a10 50 }
            // n = 5, score = 100
            //   68????????           |                     
            //   e9????????           |                     
            //   8d45ec               | lea                 eax, [ebp - 0x14]
            //   6a10                 | push                0x10
            //   50                   | push                eax

        $sequence_1 = { 8bf0 83feff 751b 68???????? e9???????? ff15???????? }
            // n = 6, score = 100
            //   8bf0                 | mov                 esi, eax
            //   83feff               | cmp                 esi, -1
            //   751b                 | jne                 0x1d
            //   68????????           |                     
            //   e9????????           |                     
            //   ff15????????         |                     

        $sequence_2 = { 56 ff15???????? 8b4df8 03d9 85c0 75df 8bc7 }
            // n = 7, score = 100
            //   56                   | push                esi
            //   ff15????????         |                     
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]
            //   03d9                 | add                 ebx, ecx
            //   85c0                 | test                eax, eax
            //   75df                 | jne                 0xffffffe1
            //   8bc7                 | mov                 eax, edi

        $sequence_3 = { 6a00 ff35???????? ff35???????? e8???????? 83c40c a3???????? ffd0 }
            // n = 7, score = 100
            //   6a00                 | push                0
            //   ff35????????         |                     
            //   ff35????????         |                     
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   a3????????           |                     
            //   ffd0                 | call                eax

        $sequence_4 = { 8bec 81eca4010000 8d855cfeffff 53 }
            // n = 4, score = 100
            //   8bec                 | mov                 ebp, esp
            //   81eca4010000         | sub                 esp, 0x1a4
            //   8d855cfeffff         | lea                 eax, [ebp - 0x1a4]
            //   53                   | push                ebx

        $sequence_5 = { 6a3e 59 f7f1 8a821c104000 88041f 47 3bfe }
            // n = 7, score = 100
            //   6a3e                 | push                0x3e
            //   59                   | pop                 ecx
            //   f7f1                 | div                 ecx
            //   8a821c104000         | mov                 al, byte ptr [edx + 0x40101c]
            //   88041f               | mov                 byte ptr [edi + ebx], al
            //   47                   | inc                 edi
            //   3bfe                 | cmp                 edi, esi

        $sequence_6 = { 741d 48 7416 68???????? e8???????? }
            // n = 5, score = 100
            //   741d                 | je                  0x1f
            //   48                   | dec                 eax
            //   7416                 | je                  0x18
            //   68????????           |                     
            //   e8????????           |                     

        $sequence_7 = { 56 57 6a5c ff30 e8???????? }
            // n = 5, score = 100
            //   56                   | push                esi
            //   57                   | push                edi
            //   6a5c                 | push                0x5c
            //   ff30                 | push                dword ptr [eax]
            //   e8????????           |                     

    condition:
        7 of them and filesize < 57344
}
Download all Yara Rules