General

  • Target

    63ffefeb9f2c1f25436267ac7cb6f105_JaffaCakes118

  • Size

    559KB

  • Sample

    240521-t6rnzsbh74

  • MD5

    63ffefeb9f2c1f25436267ac7cb6f105

  • SHA1

    76752ae6b2dd49d82bef018650eec9961e02b4d5

  • SHA256

    7eb9866b77a10eb8e656d5e38bc64459a79a07de62c3e08ffbd3c2c800f102a1

  • SHA512

    96ca76ec040f3d549505bf7e0b9ba5e1d880b8eaaaddc02711dfd06c3efdb48fa383089ea0d426e2c27b700552e1f3b6e783a1d6821aa4942bff2b55218dbe93

  • SSDEEP

    12288:Hvq+NSK+dopSnfAHCjRszSNz21AQ4Oc6Rrvvf3V:D+QhitcUz21N73Rzvf

Malware Config

Targets

    • Target

      63ffefeb9f2c1f25436267ac7cb6f105_JaffaCakes118

    • Size

      559KB

    • MD5

      63ffefeb9f2c1f25436267ac7cb6f105

    • SHA1

      76752ae6b2dd49d82bef018650eec9961e02b4d5

    • SHA256

      7eb9866b77a10eb8e656d5e38bc64459a79a07de62c3e08ffbd3c2c800f102a1

    • SHA512

      96ca76ec040f3d549505bf7e0b9ba5e1d880b8eaaaddc02711dfd06c3efdb48fa383089ea0d426e2c27b700552e1f3b6e783a1d6821aa4942bff2b55218dbe93

    • SSDEEP

      12288:Hvq+NSK+dopSnfAHCjRszSNz21AQ4Oc6Rrvvf3V:D+QhitcUz21N73Rzvf

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks