General

  • Target

    0652a96b3cb334aad7d4849ab18fbabf_JaffaCakes118

  • Size

    6.7MB

  • Sample

    240428-3lh1saca56

  • MD5

    0652a96b3cb334aad7d4849ab18fbabf

  • SHA1

    df6f791fa391bed26583efcddf37c6dd4a266bb9

  • SHA256

    6a0f72eca9db0505db6a92137cfcacbeb01541a628c643cef2554c46253040b8

  • SHA512

    a7e01f999294fef1869506dbb622c2a7a49a3f0987d31eb4424c0682c6faea5f6bbdb3ae705e6dbe7333bb450ff2883415603d4307f3a6c3591704f62a445401

  • SSDEEP

    196608:Ta9+6Y7SOEibgRBGBfW8ZPzmGP8bGBfW81a:TFgRGWLGZW81a

Malware Config

Targets

    • Target

      0652a96b3cb334aad7d4849ab18fbabf_JaffaCakes118

    • Size

      6.7MB

    • MD5

      0652a96b3cb334aad7d4849ab18fbabf

    • SHA1

      df6f791fa391bed26583efcddf37c6dd4a266bb9

    • SHA256

      6a0f72eca9db0505db6a92137cfcacbeb01541a628c643cef2554c46253040b8

    • SHA512

      a7e01f999294fef1869506dbb622c2a7a49a3f0987d31eb4424c0682c6faea5f6bbdb3ae705e6dbe7333bb450ff2883415603d4307f3a6c3591704f62a445401

    • SSDEEP

      196608:Ta9+6Y7SOEibgRBGBfW8ZPzmGP8bGBfW81a:TFgRGWLGZW81a

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks