Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 09:49

General

  • Target

    04eb4cc714e3c7efc57625896899cacf_JaffaCakes118.exe

  • Size

    22.1MB

  • MD5

    04eb4cc714e3c7efc57625896899cacf

  • SHA1

    f9266bc71cdb14d7407006a28c2ec7c2e4f4c13e

  • SHA256

    52a20ada632fa6e2a4b9d044a32eba735dc4ae0c31d574d488f1dad393619824

  • SHA512

    8e905080d5144dada04e933ca3044b8985c1c5e257bc2274cbf88df238b3733ab63e085750bace5513e3f58bef7fd625354e5162e40728d4bc91afcdf78ced9f

  • SSDEEP

    393216:dFgRrgjWT16Irf13GXFgRrgjWT16Irf13GP:Kg32g3h

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 17 IoCs
  • Sets file execution options in registry 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04eb4cc714e3c7efc57625896899cacf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04eb4cc714e3c7efc57625896899cacf_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Sets file execution options in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1160
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4244

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe
    Filesize

    24.2MB

    MD5

    ca428a454b92e5217e1b31c160f0d115

    SHA1

    2808f4a7eba5732f6c61c0bb3fc6722753f8eaa2

    SHA256

    90cb9057c9940e5678e8b4c464ec21a3c45f69af4d9724833f5408bf4c7cd93f

    SHA512

    ab070f4a2b937f2819e628445e8f36179ad31bad3a8f26474514b0fa76071d2b73b0739d3e68f7a7535e34b7051301cfcc8252ad8f2b817ae6336ad2c6fd8a27

  • C:\Windows\config.json
    Filesize

    1KB

    MD5

    88c5c5706d2e237422eda18490dc6a59

    SHA1

    bb8d12375f6b995301e756de2ef4fa3a3f6efd39

    SHA256

    4756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e

    SHA512

    a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7

  • C:\Windows\svchost.exe
    Filesize

    833KB

    MD5

    4a87a4d6677558706db4afaeeeb58d20

    SHA1

    7738dc6a459f8415f0265d36c626b48202cd6764

    SHA256

    08b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7

    SHA512

    bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594

  • C:\vcredist2010_x64.log.html
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1160-0-0x0000000000400000-0x0000000000613000-memory.dmp
    Filesize

    2.1MB

  • memory/4244-397-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4244-420-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4244-395-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4244-392-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4244-399-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4244-401-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4244-419-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4244-393-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4244-429-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4244-430-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4244-277-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4244-538-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4244-539-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4244-540-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB