General

  • Target

    f811242287736b95bc2a2d5da50a4009_JaffaCakes118

  • Size

    10.9MB

  • Sample

    240418-qfrphseb69

  • MD5

    f811242287736b95bc2a2d5da50a4009

  • SHA1

    fe7cf455dd03acd24bdefb7ddf495f0a4194e02d

  • SHA256

    b00c0a64eccc3701e4d5e9114eb931e125f7407cf0f5f6cc18b32765b1c5ce52

  • SHA512

    97981e9513de1ded5ea01dc121ad852204619555f9f200916a9f23c851ead07aa00fdee6ad9ca47d7779f536ddb483c82e3e731983d6b188752942cac38adcf7

  • SSDEEP

    196608:YWMWPCzNA7rlvRz1rrFBV6tpjuj6gYPKHCKsg:YjujUtYj6gYPYp

Malware Config

Targets

    • Target

      f811242287736b95bc2a2d5da50a4009_JaffaCakes118

    • Size

      10.9MB

    • MD5

      f811242287736b95bc2a2d5da50a4009

    • SHA1

      fe7cf455dd03acd24bdefb7ddf495f0a4194e02d

    • SHA256

      b00c0a64eccc3701e4d5e9114eb931e125f7407cf0f5f6cc18b32765b1c5ce52

    • SHA512

      97981e9513de1ded5ea01dc121ad852204619555f9f200916a9f23c851ead07aa00fdee6ad9ca47d7779f536ddb483c82e3e731983d6b188752942cac38adcf7

    • SSDEEP

      196608:YWMWPCzNA7rlvRz1rrFBV6tpjuj6gYPKHCKsg:YjujUtYj6gYPYp

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • Adds policy Run key to start application

    • Disables RegEdit via registry modification

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Tasks