General

  • Target

    0642c769eeaf18d2f21789c62cfd58f0_JaffaCakes118

  • Size

    9.4MB

  • Sample

    240428-2y63psbf6t

  • MD5

    0642c769eeaf18d2f21789c62cfd58f0

  • SHA1

    a0c258b8cb6b84c0ee03f5467ed220674686e60f

  • SHA256

    0ec362ffa4022b6dea605a8d2d520bfbfec86e7c2de9b8e9086e1ffbf7a2cb64

  • SHA512

    e9b73891859f96bfd07469e93a33e20cb84b6cb0ee234d4650b70bf4f2a5c6855b0bda1db8172d44e781c53a792cf1851250ba06bfc16c899f91dcb69a01a3d6

  • SSDEEP

    196608:da9+6Y7SOEibgR/rBTdknO+ZZPzmGP8I8yHFi:dFgR/rBmHGGmyE

Malware Config

Targets

    • Target

      0642c769eeaf18d2f21789c62cfd58f0_JaffaCakes118

    • Size

      9.4MB

    • MD5

      0642c769eeaf18d2f21789c62cfd58f0

    • SHA1

      a0c258b8cb6b84c0ee03f5467ed220674686e60f

    • SHA256

      0ec362ffa4022b6dea605a8d2d520bfbfec86e7c2de9b8e9086e1ffbf7a2cb64

    • SHA512

      e9b73891859f96bfd07469e93a33e20cb84b6cb0ee234d4650b70bf4f2a5c6855b0bda1db8172d44e781c53a792cf1851250ba06bfc16c899f91dcb69a01a3d6

    • SSDEEP

      196608:da9+6Y7SOEibgR/rBTdknO+ZZPzmGP8I8yHFi:dFgR/rBmHGGmyE

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks