General

  • Target

    033845e73fef7082cdf92d9ef78fe6c7_JaffaCakes118

  • Size

    22.4MB

  • Sample

    240427-pcw96aag8y

  • MD5

    033845e73fef7082cdf92d9ef78fe6c7

  • SHA1

    768d74d50b9cd87cf477d37cc244a91c6de087d0

  • SHA256

    2c38ef9772a4715474975022a200584acd1b8e0b9e768ea5bb147a3a1eed57ff

  • SHA512

    75f6498e5679c401aec47ff663bcb2a5ddbd3c0c06960b3baaa561467da5068a974777e9863a5d5656efacb292afdadffb3e289b4589998bfb3dee1dd5f0a517

  • SSDEEP

    393216:TFgRYBzyzPpe1vDlltQfk9hyD53yzs48Wi+:dzyT6vDllSshyDAz78Wi+

Malware Config

Targets

    • Target

      033845e73fef7082cdf92d9ef78fe6c7_JaffaCakes118

    • Size

      22.4MB

    • MD5

      033845e73fef7082cdf92d9ef78fe6c7

    • SHA1

      768d74d50b9cd87cf477d37cc244a91c6de087d0

    • SHA256

      2c38ef9772a4715474975022a200584acd1b8e0b9e768ea5bb147a3a1eed57ff

    • SHA512

      75f6498e5679c401aec47ff663bcb2a5ddbd3c0c06960b3baaa561467da5068a974777e9863a5d5656efacb292afdadffb3e289b4589998bfb3dee1dd5f0a517

    • SSDEEP

      393216:TFgRYBzyzPpe1vDlltQfk9hyD53yzs48Wi+:dzyT6vDllSshyDAz78Wi+

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks