Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 04:11

General

  • Target

    0458b8e5d1cde56d5920c8db855f6534_JaffaCakes118.exe

  • Size

    19.8MB

  • MD5

    0458b8e5d1cde56d5920c8db855f6534

  • SHA1

    19040be4f7d1bed1b19b2e8b3d8756caec2a1db3

  • SHA256

    d2556e86c6a81adb27f6ddd42c5d0d0ed1f9b3e492fd5dae44e571adba3c04b7

  • SHA512

    91f5d4c684e6848ca5da1024d3e6675f6a066725e045cb10876fb631e1194e6e31e7c1f5988bea5637e7526b913266bba12d7629c36aa0020504af11e8c41f20

  • SSDEEP

    393216:dFgRavDllzWEyzPpe4hsFgRavDllzWEyzPpe4h:zvDllLyTlhYvDllLyTlh

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 17 IoCs
  • Sets file execution options in registry 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0458b8e5d1cde56d5920c8db855f6534_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0458b8e5d1cde56d5920c8db855f6534_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Sets file execution options in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1440
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1404

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe
    Filesize

    21.9MB

    MD5

    baedfce3644c616287afdcbce867599e

    SHA1

    6e6d2ec591617659f0154ce90beee9bcc89811c2

    SHA256

    9f18cd21c6b3dfcd4dc5bb003f3e3674615faf20e72d56d8b8f94968f068f730

    SHA512

    7263114f4afba314dcd9e95e4660da9e1b2de7a1f82f91e066a015716e0964540edae70244f20ac96d275c92683e6686f00a2c8b8f6bf2be5bd33e7f14abfdca

  • C:\Windows\config.json
    Filesize

    1KB

    MD5

    88c5c5706d2e237422eda18490dc6a59

    SHA1

    bb8d12375f6b995301e756de2ef4fa3a3f6efd39

    SHA256

    4756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e

    SHA512

    a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7

  • C:\Windows\svchost.exe
    Filesize

    833KB

    MD5

    4a87a4d6677558706db4afaeeeb58d20

    SHA1

    7738dc6a459f8415f0265d36c626b48202cd6764

    SHA256

    08b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7

    SHA512

    bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594

  • C:\vcredist2010_x64.log.html
    Filesize

    86KB

    MD5

    20b54a52e578505997b77f14017219ae

    SHA1

    8033e2e8dfbec0c21d174f6255475a2dc84ec061

    SHA256

    db7c18b33d9f85d2354d1ce6f220e79dcf98f282823302c7c4ab8de27887f660

    SHA512

    ca31d8e5395f2097a17cefc3f4a7039c166f8655e86678bdc6b07f7a05bc88cc6a07907523703329881d5af76bccd4c751688f5ebba0a97ce400298adf2525e1

  • memory/1404-398-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1404-465-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1404-394-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1404-396-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1404-539-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1404-401-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1404-402-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1404-420-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1404-425-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1404-430-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1404-393-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1404-256-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1404-537-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1404-538-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1440-0-0x0000000000400000-0x0000000000613000-memory.dmp
    Filesize

    2.1MB