General

  • Target

    023177b1d07b04607f0862c8cc1c29a6_JaffaCakes118

  • Size

    13.8MB

  • Sample

    240427-crhn4ahh6z

  • MD5

    023177b1d07b04607f0862c8cc1c29a6

  • SHA1

    2ed75bcba14cb2ff63cb15075021ad8e3229ea98

  • SHA256

    3b39fb4b065fc58bf9f4c6268b394bc928837a9303f530ba3feaec5ac976bb73

  • SHA512

    9c5af404172396b4d37f2086eada2840545ccee751f5e6d2be27a4af286d41ef62db756e975f009fdcf57a3d943839b721570793f1a9661825c2a47169e196ee

  • SSDEEP

    393216:dFgRavDllryzPpmynFgRavDllryzPpmy:zvDllryTZvDllryT

Malware Config

Targets

    • Target

      023177b1d07b04607f0862c8cc1c29a6_JaffaCakes118

    • Size

      13.8MB

    • MD5

      023177b1d07b04607f0862c8cc1c29a6

    • SHA1

      2ed75bcba14cb2ff63cb15075021ad8e3229ea98

    • SHA256

      3b39fb4b065fc58bf9f4c6268b394bc928837a9303f530ba3feaec5ac976bb73

    • SHA512

      9c5af404172396b4d37f2086eada2840545ccee751f5e6d2be27a4af286d41ef62db756e975f009fdcf57a3d943839b721570793f1a9661825c2a47169e196ee

    • SSDEEP

      393216:dFgRavDllryzPpmynFgRavDllryzPpmy:zvDllryTZvDllryT

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks