Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 07:26

General

  • Target

    02b7ff64c6ab85ea4fd39a8e082c282a_JaffaCakes118.exe

  • Size

    14.2MB

  • MD5

    02b7ff64c6ab85ea4fd39a8e082c282a

  • SHA1

    d6a1a0e0cd651de2ec4b0ad0753513a30c37e358

  • SHA256

    ece34d78b747a27cefa8fb81b4a68b29f341096e65c065d7af29d14f671f281c

  • SHA512

    7ba0878687286ad67cd6ffbc1bac77b7da16e1d804817429f6685d979a0d14dcffd21675134b99771bc7613b585db0ca1033c96faa26aafd3a4f062a16ea453c

  • SSDEEP

    196608:Ta9+6Y7SOEibgRNKube8Kvla9+6Y7SOEibgRNKube8Kv8:TFgRMFgRJ

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 19 IoCs
  • Sets file execution options in registry 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02b7ff64c6ab85ea4fd39a8e082c282a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\02b7ff64c6ab85ea4fd39a8e082c282a_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Sets file execution options in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:5092
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3748

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe
    Filesize

    16.3MB

    MD5

    9e1ed5e3c1d42f1f5d7d4a2780690404

    SHA1

    8c0b56100db24db04b2a7f7aea023af2220624c9

    SHA256

    38842ef92f6ebbc7866c6f05c3a14ef69edf5f5f63609e785c01ce521c57931f

    SHA512

    3d20daa970282795aca5a24a8f42f7530820bcf5efe83e5c5f607465a7be184f63989b62a4c23b3cbee0d4623873485f3a9eda840b0cb1de03131cd8b7c64a01

  • C:\Windows\config.json
    Filesize

    1KB

    MD5

    88c5c5706d2e237422eda18490dc6a59

    SHA1

    bb8d12375f6b995301e756de2ef4fa3a3f6efd39

    SHA256

    4756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e

    SHA512

    a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7

  • C:\Windows\svchost.exe
    Filesize

    833KB

    MD5

    4a87a4d6677558706db4afaeeeb58d20

    SHA1

    7738dc6a459f8415f0265d36c626b48202cd6764

    SHA256

    08b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7

    SHA512

    bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594

  • C:\vcredist2010_x86.log.html
    Filesize

    81KB

    MD5

    c2ce158335e787348115a6a0208be2b1

    SHA1

    379e8d32ba9b0cb91cb6bccbac0ad9bf42c3070c

    SHA256

    651a06c721b51ec0e01e8de990afdd73237b9707b9c0622d7f1660669931defc

    SHA512

    0c5e5fa5a6b0279983703bd65db30c174c954cace6454c9cf762e32e3be21fd965804b633fcf8bc6c0b1ac1d33760ca569666380ee89368c14d1b0df98d37a13

  • memory/3748-419-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3748-430-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3748-545-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3748-396-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3748-398-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3748-399-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3748-544-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3748-420-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3748-429-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3748-393-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3748-318-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3748-540-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3748-543-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3748-542-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/5092-541-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB

  • memory/5092-4-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB

  • memory/5092-394-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB