Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 03:03

General

  • Target

    043c4cc3ebcad38f434c30767a712308_JaffaCakes118.exe

  • Size

    10.2MB

  • MD5

    043c4cc3ebcad38f434c30767a712308

  • SHA1

    67064be082e8d10cb7076b67034445ca3a5a54e7

  • SHA256

    1df47d538393ff56f502c5a252979187a19ecd39c0199324c345ca73b51aea52

  • SHA512

    a932cc7ac55a9b11af52c3afc3ef08714ce5db2f6d3754f57b85cdf8f338896f4165f5e8514cca48053e496700df9a239226271982153f5286cee0219af9e494

  • SSDEEP

    196608:Ta9+6Y7SOEibgRyGBfWXa9+6Y7SOEibgRyGBfWgJZPzmGP8d:TFgRTWXFgRTWgWGS

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 19 IoCs
  • Sets file execution options in registry 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\043c4cc3ebcad38f434c30767a712308_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\043c4cc3ebcad38f434c30767a712308_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Sets file execution options in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4848
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2772

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe
    Filesize

    12.4MB

    MD5

    217c54511c420eb8ab9f1717ba572c04

    SHA1

    eedb35001f619e5baf5e8d47e08c6e13f6bd2e10

    SHA256

    ba6281aa969c932845eec5a380ac433a1e320af45380edf43663b54c98a72615

    SHA512

    bf5664b1ff218a61b36cb6b8f5268712fd56898462a4975c71a0da933bb123ce8affa0384c89fa9e82118043f0434538d9c214207457f5b7a5e7e411eb4e1a37

  • C:\Windows\config.json
    Filesize

    1KB

    MD5

    88c5c5706d2e237422eda18490dc6a59

    SHA1

    bb8d12375f6b995301e756de2ef4fa3a3f6efd39

    SHA256

    4756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e

    SHA512

    a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7

  • C:\Windows\svchost.exe
    Filesize

    833KB

    MD5

    4a87a4d6677558706db4afaeeeb58d20

    SHA1

    7738dc6a459f8415f0265d36c626b48202cd6764

    SHA256

    08b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7

    SHA512

    bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594

  • C:\vcredist2010_x86.log.html
    Filesize

    80KB

    MD5

    a63b8a76a6441373ecbb5154c970c5ed

    SHA1

    f97c060672cae415e139b1e98c4ff626916b3719

    SHA256

    43c2c577b09b5ce4eb20a543246b277b319f16d08d6af2893a5550c37db80427

    SHA512

    36c878b03f4b4a4a622e154f97e4c37486a2fc259f9742f70c348ec9fb568b1bc08c41d1bab0eeb80a225a637bd7e24a7929962dd20174433542b782f674f97b

  • memory/2772-426-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2772-475-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2772-543-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2772-396-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2772-398-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2772-416-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2772-542-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2772-427-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2772-391-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2772-392-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2772-541-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2772-538-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2772-539-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2772-540-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4848-537-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB

  • memory/4848-0-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB

  • memory/4848-394-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB