General

  • Target

    04e3a6f8c20c1b2c03b58310882a980f_JaffaCakes118

  • Size

    26.9MB

  • Sample

    240428-lkczpscg25

  • MD5

    04e3a6f8c20c1b2c03b58310882a980f

  • SHA1

    e63516275220885e7a1f5ab5477d725484509caf

  • SHA256

    20ea7300f88cd1476ee0e65f9133c44f1213ea74ba2824e65a36d69d133df4c7

  • SHA512

    c875692ae5831f9e8a2f89360ae8c6f0c3cd079307e1b205569457381d82bf56f866881573bf9ceb1794020e27670ac44c224fd930807773d340c7a614707fe5

  • SSDEEP

    786432:zvDllryTZvDllryTCvDllryTZvDllryT:zvDllryTZvDllryTCvDllryTZvDllryT

Malware Config

Targets

    • Target

      04e3a6f8c20c1b2c03b58310882a980f_JaffaCakes118

    • Size

      26.9MB

    • MD5

      04e3a6f8c20c1b2c03b58310882a980f

    • SHA1

      e63516275220885e7a1f5ab5477d725484509caf

    • SHA256

      20ea7300f88cd1476ee0e65f9133c44f1213ea74ba2824e65a36d69d133df4c7

    • SHA512

      c875692ae5831f9e8a2f89360ae8c6f0c3cd079307e1b205569457381d82bf56f866881573bf9ceb1794020e27670ac44c224fd930807773d340c7a614707fe5

    • SSDEEP

      786432:zvDllryTZvDllryTCvDllryTZvDllryT:zvDllryTZvDllryTCvDllryTZvDllryT

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks