General

  • Target

    0293223f0f2b33bcdf9ef9b27c018cb7_JaffaCakes118

  • Size

    13.3MB

  • Sample

    240427-gnaxasce72

  • MD5

    0293223f0f2b33bcdf9ef9b27c018cb7

  • SHA1

    9a2dd2ee307663c8133b6d00936d062c6977769a

  • SHA256

    418e79b286b962a2716bfce0fd90b3e03090c15262b75e37ad3afdaa57017051

  • SHA512

    8145aabf9869a8ae6b928d895898a46c541e5467f9f94ced678e3ba3a55521ea4158b4d80750c60246415b980b1f7333b1794d0488cd31daca0716e97125294a

  • SSDEEP

    196608:Ta9+6Y7SOEibgR0DWrGui+LjENtSnLr23Jmi:TFgR0DXcLjENgnN

Malware Config

Targets

    • Target

      0293223f0f2b33bcdf9ef9b27c018cb7_JaffaCakes118

    • Size

      13.3MB

    • MD5

      0293223f0f2b33bcdf9ef9b27c018cb7

    • SHA1

      9a2dd2ee307663c8133b6d00936d062c6977769a

    • SHA256

      418e79b286b962a2716bfce0fd90b3e03090c15262b75e37ad3afdaa57017051

    • SHA512

      8145aabf9869a8ae6b928d895898a46c541e5467f9f94ced678e3ba3a55521ea4158b4d80750c60246415b980b1f7333b1794d0488cd31daca0716e97125294a

    • SSDEEP

      196608:Ta9+6Y7SOEibgR0DWrGui+LjENtSnLr23Jmi:TFgR0DXcLjENgnN

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks