General

  • Target

    029d754540b44c89ee0b89b3968eb11c_JaffaCakes118

  • Size

    8.3MB

  • Sample

    240427-g2we6ach37

  • MD5

    029d754540b44c89ee0b89b3968eb11c

  • SHA1

    83f302da1efdd29d5e7e52338b2fdcb04ba2c8e8

  • SHA256

    8edba9ceec24a3471f3ed9bc14830de4e9c31b574ae712014b8145e2700885ff

  • SHA512

    ef2e8afcaa63ff145a36969b9d0dca601d470354abbf4454ec89150d143dcf7672135c8c13d03cda26aafd832b060b9de19c3dd3b4edfda41394b7b900fed4bf

  • SSDEEP

    98304:zv3apmo1Y4+6Y7SOEfX/SbgRlmH5nBnEQWoYIsaOyk3xaIYOXwnS4rVKqGn89V4G:Ta9+6Y7SOEibgRYBTYSOyCyIP

Malware Config

Targets

    • Target

      029d754540b44c89ee0b89b3968eb11c_JaffaCakes118

    • Size

      8.3MB

    • MD5

      029d754540b44c89ee0b89b3968eb11c

    • SHA1

      83f302da1efdd29d5e7e52338b2fdcb04ba2c8e8

    • SHA256

      8edba9ceec24a3471f3ed9bc14830de4e9c31b574ae712014b8145e2700885ff

    • SHA512

      ef2e8afcaa63ff145a36969b9d0dca601d470354abbf4454ec89150d143dcf7672135c8c13d03cda26aafd832b060b9de19c3dd3b4edfda41394b7b900fed4bf

    • SSDEEP

      98304:zv3apmo1Y4+6Y7SOEfX/SbgRlmH5nBnEQWoYIsaOyk3xaIYOXwnS4rVKqGn89V4G:Ta9+6Y7SOEibgRYBTYSOyCyIP

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks