General

  • Target

    05fd888e39d0cdc009b0c840b283acee_JaffaCakes118

  • Size

    25.5MB

  • Sample

    240428-y27a4agb52

  • MD5

    05fd888e39d0cdc009b0c840b283acee

  • SHA1

    54eefe33591d1bb3721243f823663938c44099a4

  • SHA256

    f438ebf0fd8dfd5b33f78259c1ef056e59e2ff8e114b9d2c0b74af77b0d1fc8b

  • SHA512

    2e09c8b917c1c9b0eb5e8a8d69425c8e9a6625e2b3be2b31efcc5895e7df5bda6733876cc8aed309e21b56e87455d180f3e48f2dbe7f1affb3a06f06e7c4971a

  • SSDEEP

    196608:Ta9+6Y7SOEibgR2xinfW/JLGMcblLhe3Aa9+6Y7SOEibgR2xinfW/JLGMcblLheH:TFgRAifW/VdrAFgRAifW/Vdr3

Malware Config

Targets

    • Target

      05fd888e39d0cdc009b0c840b283acee_JaffaCakes118

    • Size

      25.5MB

    • MD5

      05fd888e39d0cdc009b0c840b283acee

    • SHA1

      54eefe33591d1bb3721243f823663938c44099a4

    • SHA256

      f438ebf0fd8dfd5b33f78259c1ef056e59e2ff8e114b9d2c0b74af77b0d1fc8b

    • SHA512

      2e09c8b917c1c9b0eb5e8a8d69425c8e9a6625e2b3be2b31efcc5895e7df5bda6733876cc8aed309e21b56e87455d180f3e48f2dbe7f1affb3a06f06e7c4971a

    • SSDEEP

      196608:Ta9+6Y7SOEibgR2xinfW/JLGMcblLhe3Aa9+6Y7SOEibgR2xinfW/JLGMcblLheH:TFgRAifW/VdrAFgRAifW/Vdr3

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks