General

  • Target

    05e66b7cde6c4929122e8042cc3093b6_JaffaCakes118

  • Size

    16.1MB

  • Sample

    240428-x3z3qsfa57

  • MD5

    05e66b7cde6c4929122e8042cc3093b6

  • SHA1

    acefb24a5630f8657056c729758b69ffdde287b3

  • SHA256

    526bd0f29e71cb485c51b0f40ed36667e8f341ec4191cd680c39fd4a59ce3635

  • SHA512

    61d676d6555c2b1557872c7b6fda474f8f8f85d558d4760c53a97bebc95f7fec01b3e6bee2340c6c8aa7500fd09d05dc44ba2dc571e318fddb35d0da671a7bda

  • SSDEEP

    393216:dFgR5WrWeWcKZWeW8W7FgR5WrWeWcKZWeW8WuQf:PKiK4

Malware Config

Targets

    • Target

      05e66b7cde6c4929122e8042cc3093b6_JaffaCakes118

    • Size

      16.1MB

    • MD5

      05e66b7cde6c4929122e8042cc3093b6

    • SHA1

      acefb24a5630f8657056c729758b69ffdde287b3

    • SHA256

      526bd0f29e71cb485c51b0f40ed36667e8f341ec4191cd680c39fd4a59ce3635

    • SHA512

      61d676d6555c2b1557872c7b6fda474f8f8f85d558d4760c53a97bebc95f7fec01b3e6bee2340c6c8aa7500fd09d05dc44ba2dc571e318fddb35d0da671a7bda

    • SSDEEP

      393216:dFgR5WrWeWcKZWeW8W7FgR5WrWeWcKZWeW8WuQf:PKiK4

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks