General

  • Target

    03f8ee58ebf2b529d71abfad3560fb1e_JaffaCakes118

  • Size

    13.3MB

  • Sample

    240428-aqakzscb6v

  • MD5

    03f8ee58ebf2b529d71abfad3560fb1e

  • SHA1

    636d1bcf5410a515d3c05092417b961dd0db3dbb

  • SHA256

    77ca9364545d68b8eed671fdbcf513a2f490cec09a10d2870521c6fc77f9b08e

  • SHA512

    95fbebcf64935e1d2fb478d07b41e8bb8d9fcbdb31ff437240a3ac5eb7b5be8c8624628ff0c7a1c3ea753545f627752a2449d0dec0f952290c220dcf32ab96c5

  • SSDEEP

    196608:Ta9+6Y7SOEibgRYGBfW+yzPpCLfyHFoawr23Hr23wuh:TFgRhW+yzPpefyOguh

Malware Config

Targets

    • Target

      03f8ee58ebf2b529d71abfad3560fb1e_JaffaCakes118

    • Size

      13.3MB

    • MD5

      03f8ee58ebf2b529d71abfad3560fb1e

    • SHA1

      636d1bcf5410a515d3c05092417b961dd0db3dbb

    • SHA256

      77ca9364545d68b8eed671fdbcf513a2f490cec09a10d2870521c6fc77f9b08e

    • SHA512

      95fbebcf64935e1d2fb478d07b41e8bb8d9fcbdb31ff437240a3ac5eb7b5be8c8624628ff0c7a1c3ea753545f627752a2449d0dec0f952290c220dcf32ab96c5

    • SSDEEP

      196608:Ta9+6Y7SOEibgRYGBfW+yzPpCLfyHFoawr23Hr23wuh:TFgRhW+yzPpefyOguh

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks