Analysis

  • max time kernel
    131s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 04:08

General

  • Target

    045786107260b79f118f73ad58f68bc4_JaffaCakes118.exe

  • Size

    25.5MB

  • MD5

    045786107260b79f118f73ad58f68bc4

  • SHA1

    ed93910aa6872d69df361d90b5baa0a6405f900c

  • SHA256

    262637f0d632fb2cbb247377a1fbbdeb5fa94f2708155efb3ed9dcd060510cca

  • SHA512

    7fb9c7f4d4cde73daa3faa55a61973a41f8eb685b0090de523039e111c35b192f78d08562d101702f9cce86c2d6e228c959ed189d381fef001b63e856a61bae8

  • SSDEEP

    393216:dFgRav6cD534K8vhdFgRav6cD534K8vh:zv6cDqKChzv6cDqKCh

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 17 IoCs
  • Sets file execution options in registry 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\045786107260b79f118f73ad58f68bc4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\045786107260b79f118f73ad58f68bc4_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Sets file execution options in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2544
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3196

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\Uninstall.exe
    Filesize

    25.5MB

    MD5

    09e73bb58a7bd5c1b34f1b63b8e56b7d

    SHA1

    0cd90cac3350a269b6ab76d8fa0ad5d309dad066

    SHA256

    83bfdad6ea69a2ef2705dc97d0cc90ad2aae25374eaa4e24c7fd6091ed989452

    SHA512

    9352556e5795812b780a2e3f168459d40d5621e3a7bdbf5631380df0adac89c785d83f20d43c3f8facfbfba661c2c2294e29ca26808883c8d987cd3bf7662cf2

  • C:\Windows\config.json
    Filesize

    1KB

    MD5

    88c5c5706d2e237422eda18490dc6a59

    SHA1

    bb8d12375f6b995301e756de2ef4fa3a3f6efd39

    SHA256

    4756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e

    SHA512

    a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7

  • C:\Windows\svchost.exe
    Filesize

    833KB

    MD5

    4a87a4d6677558706db4afaeeeb58d20

    SHA1

    7738dc6a459f8415f0265d36c626b48202cd6764

    SHA256

    08b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7

    SHA512

    bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594

  • C:\vcredist2010_x86.log.html
    Filesize

    81KB

    MD5

    7627a61b867b4d2da0e79bad2b282352

    SHA1

    91d1993d7ded2455d42354a0103a8af19124138b

    SHA256

    4bc895e0f1b367200833217226968606339d153d5f2664e1f41f9c8aac130231

    SHA512

    3c1c8000a54038c94604fb64a5038f4b0edb10e5d76fe59e2fd1673dba837f627a586b5790ae32047db143e9ca3fc50ce2b79a8cde17dd4db030f5f7270f3a4f

  • memory/2544-0-0x0000000000400000-0x0000000000613000-memory.dmp
    Filesize

    2.1MB

  • memory/3196-397-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3196-421-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3196-396-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3196-372-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3196-400-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3196-401-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3196-403-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3196-394-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3196-422-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3196-431-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3196-432-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3196-466-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3196-252-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/3196-537-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB