General

  • Target

    043c4cc3ebcad38f434c30767a712308_JaffaCakes118

  • Size

    10.2MB

  • Sample

    240428-dj6lmaef83

  • MD5

    043c4cc3ebcad38f434c30767a712308

  • SHA1

    67064be082e8d10cb7076b67034445ca3a5a54e7

  • SHA256

    1df47d538393ff56f502c5a252979187a19ecd39c0199324c345ca73b51aea52

  • SHA512

    a932cc7ac55a9b11af52c3afc3ef08714ce5db2f6d3754f57b85cdf8f338896f4165f5e8514cca48053e496700df9a239226271982153f5286cee0219af9e494

  • SSDEEP

    196608:Ta9+6Y7SOEibgRyGBfWXa9+6Y7SOEibgRyGBfWgJZPzmGP8d:TFgRTWXFgRTWgWGS

Malware Config

Targets

    • Target

      043c4cc3ebcad38f434c30767a712308_JaffaCakes118

    • Size

      10.2MB

    • MD5

      043c4cc3ebcad38f434c30767a712308

    • SHA1

      67064be082e8d10cb7076b67034445ca3a5a54e7

    • SHA256

      1df47d538393ff56f502c5a252979187a19ecd39c0199324c345ca73b51aea52

    • SHA512

      a932cc7ac55a9b11af52c3afc3ef08714ce5db2f6d3754f57b85cdf8f338896f4165f5e8514cca48053e496700df9a239226271982153f5286cee0219af9e494

    • SSDEEP

      196608:Ta9+6Y7SOEibgRyGBfWXa9+6Y7SOEibgRyGBfWgJZPzmGP8d:TFgRTWXFgRTWgWGS

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks