General

  • Target

    04eb4cc714e3c7efc57625896899cacf_JaffaCakes118

  • Size

    22.1MB

  • Sample

    240428-ltrjfsdb9z

  • MD5

    04eb4cc714e3c7efc57625896899cacf

  • SHA1

    f9266bc71cdb14d7407006a28c2ec7c2e4f4c13e

  • SHA256

    52a20ada632fa6e2a4b9d044a32eba735dc4ae0c31d574d488f1dad393619824

  • SHA512

    8e905080d5144dada04e933ca3044b8985c1c5e257bc2274cbf88df238b3733ab63e085750bace5513e3f58bef7fd625354e5162e40728d4bc91afcdf78ced9f

  • SSDEEP

    393216:dFgRrgjWT16Irf13GXFgRrgjWT16Irf13GP:Kg32g3h

Malware Config

Targets

    • Target

      04eb4cc714e3c7efc57625896899cacf_JaffaCakes118

    • Size

      22.1MB

    • MD5

      04eb4cc714e3c7efc57625896899cacf

    • SHA1

      f9266bc71cdb14d7407006a28c2ec7c2e4f4c13e

    • SHA256

      52a20ada632fa6e2a4b9d044a32eba735dc4ae0c31d574d488f1dad393619824

    • SHA512

      8e905080d5144dada04e933ca3044b8985c1c5e257bc2274cbf88df238b3733ab63e085750bace5513e3f58bef7fd625354e5162e40728d4bc91afcdf78ced9f

    • SSDEEP

      393216:dFgRrgjWT16Irf13GXFgRrgjWT16Irf13GP:Kg32g3h

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks