General

  • Target

    0280f829e17c59dfa421ea5cbebaa6d8_JaffaCakes118

  • Size

    26.6MB

  • Sample

    240427-fw3rlsbg84

  • MD5

    0280f829e17c59dfa421ea5cbebaa6d8

  • SHA1

    50642f6abc70a42b0770bc2a49fcb34daa0b63e5

  • SHA256

    dfad96046571147178942c40cfb4912a9049238418d77b8008950ae012b2336e

  • SHA512

    5a08389c0bbcaab2cf66b4c883e39b1de2d172b8ed35c52dd12686161192fb57155840099bafb4c36016d687d6394948ff231e32c7391a09f9f49f24362fcbe5

  • SSDEEP

    393216:dFgRav6WyzPpeOGhu4hpFgRav6WyzPpeOGhu4hq1A16:zv6WyTr4hHv6WyTr4hE

Malware Config

Targets

    • Target

      0280f829e17c59dfa421ea5cbebaa6d8_JaffaCakes118

    • Size

      26.6MB

    • MD5

      0280f829e17c59dfa421ea5cbebaa6d8

    • SHA1

      50642f6abc70a42b0770bc2a49fcb34daa0b63e5

    • SHA256

      dfad96046571147178942c40cfb4912a9049238418d77b8008950ae012b2336e

    • SHA512

      5a08389c0bbcaab2cf66b4c883e39b1de2d172b8ed35c52dd12686161192fb57155840099bafb4c36016d687d6394948ff231e32c7391a09f9f49f24362fcbe5

    • SSDEEP

      393216:dFgRav6WyzPpeOGhu4hpFgRav6WyzPpeOGhu4hq1A16:zv6WyTr4hHv6WyTr4hE

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks